Warning: Permanently added '10.128.0.61' (ECDSA) to the list of known hosts. 2018/12/07 13:25:16 fuzzer started syzkaller login: [ 34.917743] as (5934) used greatest stack depth: 15296 bytes left 2018/12/07 13:25:18 dialing manager at 10.128.0.26:39227 2018/12/07 13:25:18 syscalls: 1 2018/12/07 13:25:18 code coverage: enabled 2018/12/07 13:25:18 comparison tracing: enabled 2018/12/07 13:25:18 setuid sandbox: enabled 2018/12/07 13:25:18 namespace sandbox: enabled 2018/12/07 13:25:18 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/07 13:25:18 fault injection: enabled 2018/12/07 13:25:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/07 13:25:18 net packet injection: enabled 2018/12/07 13:25:18 net device setup: enabled 13:27:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYRESOCT], 0x17) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 162.652130] IPVS: ftp: loaded support on port[0] = 21 13:27:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) [ 162.923061] IPVS: ftp: loaded support on port[0] = 21 13:27:25 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000080)=0x0) io_destroy(r0) [ 163.218611] IPVS: ftp: loaded support on port[0] = 21 13:27:26 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x3e8}, @local}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) [ 163.600057] IPVS: ftp: loaded support on port[0] = 21 [ 163.819160] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.842363] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.849814] device bridge_slave_0 entered promiscuous mode 13:27:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x2c7164af5b9a2420) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4ffffff00000000]}}, 0x1c) [ 163.982911] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.990223] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.005962] device bridge_slave_1 entered promiscuous mode [ 164.103088] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 164.107365] IPVS: ftp: loaded support on port[0] = 21 [ 164.185826] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 13:27:27 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x1e628281cc4f499f, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r0) [ 164.490314] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.537791] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.571797] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.579090] device bridge_slave_0 entered promiscuous mode [ 164.644381] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.685290] IPVS: ftp: loaded support on port[0] = 21 [ 164.744386] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.755937] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.768483] device bridge_slave_1 entered promiscuous mode [ 164.807247] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 164.823557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.923864] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 165.027374] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 165.204746] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.221910] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.229156] device bridge_slave_0 entered promiscuous mode [ 165.285733] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.302876] team0: Port device team_slave_0 added [ 165.374425] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.380765] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.394355] device bridge_slave_1 entered promiscuous mode [ 165.410858] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.422350] team0: Port device team_slave_1 added [ 165.462486] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.520713] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 165.531468] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.550025] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.563308] device bridge_slave_0 entered promiscuous mode [ 165.572088] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 165.580446] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 165.593055] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 165.601423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.610450] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.659471] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.674803] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.693335] device bridge_slave_1 entered promiscuous mode [ 165.717505] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 165.725276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.741369] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 165.750807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.766077] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.810743] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 165.848829] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 165.862683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.900605] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.912400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.920282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.956961] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.983500] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 165.997965] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 166.020899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.040365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.089166] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.102403] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.121865] device bridge_slave_0 entered promiscuous mode [ 166.131578] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 166.197377] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.206431] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.227566] device bridge_slave_1 entered promiscuous mode [ 166.253559] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.278657] team0: Port device team_slave_0 added [ 166.336428] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.357606] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 166.378921] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.393034] team0: Port device team_slave_1 added [ 166.451337] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.495921] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 166.507991] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.545044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.572325] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.610461] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.631472] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 166.647607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.663518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.687198] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.723282] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.730720] team0: Port device team_slave_0 added [ 166.747131] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.764680] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 166.795887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.807042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.822822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.840754] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 166.858854] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.872968] team0: Port device team_slave_1 added [ 166.880412] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.892386] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.905177] device bridge_slave_0 entered promiscuous mode [ 166.924662] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 166.948278] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.962790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.002667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.018001] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.027848] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.040267] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.052998] device bridge_slave_1 entered promiscuous mode [ 167.065903] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.152031] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.159255] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.177659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.206574] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.238904] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.251127] team0: Port device team_slave_0 added [ 167.276157] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.299263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.314892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.343611] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.371624] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.392567] team0: Port device team_slave_1 added [ 167.480183] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.486784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.493827] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.500177] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.511177] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.522074] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.531209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.545174] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.555640] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.576676] team0: Port device team_slave_0 added [ 167.585403] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.612415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.622407] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.692067] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.712197] team0: Port device team_slave_1 added [ 167.727770] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.742265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.760990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.774196] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.790796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.802873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.811607] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.842500] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.862005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.880902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.915850] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.931180] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 168.041539] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 168.056111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.063997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.131981] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.139075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.161059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.248378] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.254885] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.261483] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.267994] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.280710] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.414564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.443067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.506033] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 168.532565] team0: Port device team_slave_0 added [ 168.576207] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.582600] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.589238] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.595635] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.632745] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.655758] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 168.673067] team0: Port device team_slave_1 added [ 168.831052] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 168.843463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.851300] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.911989] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.918898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.932802] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.057699] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 169.080232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.093284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.152145] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 169.159419] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.172893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.209142] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.215641] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.222230] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.228551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.245503] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 169.269763] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.276198] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.282864] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.289232] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.338699] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 169.421816] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.429955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.448748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.335492] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.342410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.349027] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.355416] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.368916] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 170.432099] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.897240] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.329064] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 172.595217] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.770094] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 172.789604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.802320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.993070] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.033539] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 173.203114] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.412445] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 173.435019] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.484773] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 173.497079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.506740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.776862] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.830673] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 173.846510] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 173.882325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.902469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.931944] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.235257] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 174.241423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.256861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.278082] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 174.302250] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.613211] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.788016] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 174.799538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.813391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.828490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.158757] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.287009] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.723569] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.733777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.742395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.135155] 8021q: adding VLAN 0 to HW filter on device team0 13:27:39 executing program 0: socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setpgid(r0, r0) ftruncate(r1, 0x8200) r2 = open(0x0, 0x141042, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000300)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000340)) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000003c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000840)) fstat(r1, 0x0) r4 = geteuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a80)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000b00)) lsetxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000b40)={{}, {0x1, 0x1}, [{}, {}, {0x2, 0x5, r3}, {0x2, 0x4}, {0x2, 0x7}, {0x2, 0x2}, {0x2, 0x1, r4}, {0x2, 0x1}, {0x2, 0x7}], {0x4, 0x2}, [{0x8, 0x0, 0xee01}, {0x8, 0x5}], {0x10, 0x1}, {0x20, 0x1}}, 0x7c, 0x2) getpgid(0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) r5 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, r5, 0x0, 0x0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f00000000c0)=""/113) r6 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) r7 = dup(r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) bind$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_DEL_DEST(r7, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000c00)=ANY=[@ANYBLOB="4df6f3ee16"], 0x1}}, 0x4008004) r8 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x8000fffffffe) [ 176.652833] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:27:39 executing program 0: 13:27:39 executing program 0: 13:27:39 executing program 0: 13:27:40 executing program 0: 13:27:40 executing program 4: 13:27:40 executing program 0: 13:27:40 executing program 1: 13:27:40 executing program 2: 13:27:40 executing program 3: 13:27:40 executing program 4: 13:27:41 executing program 5: 13:27:41 executing program 0: 13:27:41 executing program 2: 13:27:41 executing program 1: 13:27:41 executing program 4: 13:27:41 executing program 3: 13:27:41 executing program 2: 13:27:41 executing program 0: 13:27:41 executing program 3: 13:27:41 executing program 4: 13:27:41 executing program 1: 13:27:41 executing program 2: 13:27:41 executing program 5: 13:27:41 executing program 0: 13:27:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') getdents64(r0, &(0x7f0000000340)=""/57, 0x361) getdents64(r0, 0x0, 0x0) 13:27:41 executing program 4: 13:27:41 executing program 3: 13:27:41 executing program 2: 13:27:41 executing program 5: 13:27:41 executing program 0: 13:27:41 executing program 5: 13:27:41 executing program 1: 13:27:41 executing program 3: 13:27:41 executing program 2: 13:27:41 executing program 4: 13:27:41 executing program 0: 13:27:42 executing program 1: 13:27:42 executing program 5: 13:27:42 executing program 4: 13:27:42 executing program 2: 13:27:42 executing program 3: 13:27:42 executing program 1: 13:27:42 executing program 0: 13:27:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2803) ioctl$TCXONC(r1, 0x540a, 0x0) socket$inet6(0xa, 0x0, 0x0) write(r1, &(0x7f0000000040)='3', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000002540)=0x3) dup2(r1, r0) 13:27:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) 13:27:42 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f00000002c0)=@v2, 0x14, 0x0) 13:27:42 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x1f0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x80800) socket$alg(0x26, 0x5, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) r3 = semget(0xffffffffffffffff, 0x0, 0x4c6) semctl$SETVAL(r3, 0x0, 0x10, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/255, 0xff}], 0x1}}], 0x1, 0x0, &(0x7f00000008c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r2, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 13:27:42 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 13:27:42 executing program 0: syz_emit_ethernet(0x5fd, &(0x7f0000000a00)={@broadcast, @remote, [], {@generic={0x0, "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"}}}, 0x0) 13:27:42 executing program 2: r0 = socket$inet6(0xa, 0x80000000003, 0x800200000000009) ioctl$sock_SIOCETHTOOL(r0, 0x8994, &(0x7f0000000080)={"62726964676530000000008000", 0x0}) 13:27:42 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local, @remote, [{[], {0x8100, 0x0, 0x5}}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @remote, @broadcast, @remote}}}}, 0x0) 13:27:42 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, 0x0) 13:27:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000040)='3', 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) dup2(r1, r0) 13:27:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semtimedop(0x0, &(0x7f0000000200)=[{}], 0x1, 0x0) 13:27:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'v\x00', 0x43732e5398416f1a}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000080)) 13:27:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() getpgrp(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001800)={{{@in=@loopback, @in6}}, {{@in6=@local}, 0x0, @in=@remote}}, 0x0) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001f00)) getresuid(0x0, &(0x7f0000002000), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000140)={0x10, 0x1e, 0x0, 0x70bd27, 0x25dfdbfc, "", [@generic]}, 0x10}, {&(0x7f0000001940)={0x10, 0x31}, 0x10}, {0x0}], 0x3, 0x0, 0x0, 0x20000000}, 0x4) setgroups(0x14ce, &(0x7f0000000140)) 13:27:42 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={"627269646765300000000000be171be8", 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@setlink={0x28, 0x13, 0x21, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, 0x4}]}, 0x28}}, 0x0) 13:27:42 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @remote, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @remote, @broadcast, @remote}}}}, 0x0) 13:27:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a040007000000ebff0fdf333f220005001a00050000000005000654c6c6598d2ba7c61400eb55d28deefe2c8ce6ae96b306000a1a0000"], 0x38}}, 0x0) 13:27:42 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) 13:27:42 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)) 13:27:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:27:42 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x40, 0x0) close(r1) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000003200)=""/4096, 0x9610}], 0x1) 13:27:42 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) uselib(0x0) openat$cgroup_int(r0, &(0x7f0000000200)='cpuset.cpu_exclusive\x00', 0x2, 0x0) pipe(&(0x7f0000000580)) unshare(0x8000400) mq_open(&(0x7f00000002c0)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 13:27:42 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) r2 = creat(0x0, 0x0) lseek(r2, 0x0, 0x3) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() futex(0x0, 0x0, 0x1, 0x0, 0x0, 0x401ffffffe) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:42 executing program 0: timer_create(0x7, &(0x7f0000000180)={0x0, 0x1, 0x1, @thr={&(0x7f00000005c0)="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", 0x0}}, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x7fffffff, 0x1100082) r1 = memfd_create(&(0x7f00000000c0)='!-@\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) prctl$PR_SET_TSC(0x1a, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000200)) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x1ff, 0x0, 0x1, 0x4, 0x1c, "60e23700ace52ff7b8bf8deaa584a93efce9c3197864de4f078ce257a968e078952a213b26565f138c0db245bda1c1e5e4ed597209d7ed76be727f0b8fc7f600", "b23f4ef25084fd8cb91384ef8026c4a39baa2e60b59571e2da2e252d7730f5397e49812289623881c86ac45d98c221dd6135933a412bf72a42b570c069fc950d", "78757fc5e514ca9520eb06eb266858b406adb2d01ba94396dba502e94a3c7e7e", [0x4, 0x4]}) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) write(r0, &(0x7f0000000140)="87", 0x1) sendfile(r1, r0, &(0x7f0000000100), 0x2000001) 13:27:42 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) memfd_create(0x0, 0x0) 13:27:42 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) r2 = creat(0x0, 0x0) lseek(r2, 0x0, 0x3) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() futex(0x0, 0x0, 0x1, 0x0, 0x0, 0x401ffffffe) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:42 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 13:27:42 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000040)={0x0, 0x1, 0x6, @local}, 0x10) 13:27:42 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) r2 = creat(0x0, 0x0) lseek(r2, 0x0, 0x3) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() futex(0x0, 0x0, 0x1, 0x0, 0x0, 0x401ffffffe) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) [ 179.942348] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 179.942348] |0aWj? β) failed (rc=-13) 13:27:42 executing program 1: r0 = memfd_create(&(0x7f0000000100)='}self]\x00', 0x0) futimesat(r0, 0x0, &(0x7f0000000040)={{0x0, 0x7530}, {0x77359400}}) 13:27:42 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x29, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0063404000000000000008000000000097998a5a000000040000000002000004000000000000000018"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) [ 180.003139] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) [ 180.076277] binder_alloc: 7723: binder_alloc_buf size 103079215104 failed, no address space [ 180.092066] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 180.092066] |0aWj? β) failed (rc=-13) [ 180.092291] binder_alloc: allocated: 0 (num: 0 largest: 0), free: 12288 (num: 1 largest: 12288) [ 180.117312] binder: 7723:7724 transaction failed 29201/-28, size 103079215104-0 line 2973 [ 180.131169] binder_alloc: binder_alloc_mmap_handler: 7723 20001000-20004000 already mapped failed -16 [ 180.141155] binder: BINDER_SET_CONTEXT_MGR already set [ 180.147642] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) [ 180.151847] binder: 7723:7724 ioctl 40046207 0 returned -16 [ 180.155648] binder_alloc: 7723: binder_alloc_buf, no vma [ 180.166463] binder: 7723:7731 transaction failed 29189/-3, size 103079215104-0 line 2973 13:27:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:27:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) 13:27:43 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) r2 = creat(0x0, 0x0) lseek(r2, 0x0, 0x3) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() futex(0x0, 0x0, 0x1, 0x0, 0x0, 0x401ffffffe) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)="6c6f67696e7569640039dad3c444de4a35f0fd223db6aa1e2fdd63c9f35f389e4669e0af6522c225bbb645ae9e0f46c87cd44db4919c1a34ab1d00bb4157f79b23912e9b96566ebf23618dfdd331fcacfeccdb938974f48d420c49e5b37f94bdb651b9c102659034f4192f") sendfile(r0, r1, 0x0, 0x1) get_robust_list(0x0, &(0x7f00000000c0)=0x0, &(0x7f0000000100)) 13:27:43 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) memfd_create(0x0, 0x0) [ 180.184736] binder: undelivered TRANSACTION_ERROR: 29201 [ 180.191576] binder: undelivered TRANSACTION_ERROR: 29189 13:27:43 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) r1 = creat(0x0, 0x0) lseek(r1, 0x0, 0x3) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() futex(0x0, 0x0, 0x1, 0x0, 0x0, 0x401ffffffe) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x40000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) 13:27:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)="6c6f67696e7569640039dad3c444de4a35f0fd223db6aa1e2fdd63c9f35f389e4669e0af6522c225bbb645ae9e0f46c87cd44db4919c1a34ab1d00bb4157f79b23912e9b96566ebf23618dfdd331fcacfeccdb938974f48d420c49e5b37f94bdb651b9c102659034f4192f") sendfile(r0, r1, 0x0, 0x1) uname(&(0x7f0000000000)=""/222) 13:27:43 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) r1 = creat(0x0, 0x0) lseek(r1, 0x0, 0x3) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() futex(0x0, 0x0, 0x1, 0x0, 0x0, 0x401ffffffe) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) [ 180.292279] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 180.292279] |0aWj? β) failed (rc=-13) 13:27:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)="6c6f67696e7569640039dad3c444de4a35f0fd223db6aa1e2fdd63c9f35f389e4669e0af6522c225bbb645ae9e0f46c87cd44db4919c1a34ab1d00bb4157f79b23912e9b96566ebf23618dfdd331fcacfeccdb938974f48d420c49e5b37f94bdb651b9c102659034f4192f") sendfile(r0, r1, 0x0, 0x1) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 13:27:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)="6c6f67696e7569640039dad3c444de4a35f0fd223db6aa1e2fdd63c9f35f389e4669e0af6522c225bbb645ae9e0f46c87cd44db4919c1a34ab1d00bb4157f79b23912e9b96566ebf23618dfdd331fcacfeccdb938974f48d420c49e5b37f94bdb651b9c102659034f4192f") sendfile(r0, r1, 0x0, 0x1) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 13:27:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)="6c6f67696e7569640039dad3c444de4a35f0fd223db6aa1e2fdd63c9f35f389e4669e0af6522c225bbb645ae9e0f46c87cd44db4919c1a34ab1d00bb4157f79b23912e9b96566ebf23618dfdd331fcacfeccdb938974f48d420c49e5b37f94bdb651b9c102659034f4192f") sendfile(r0, r1, 0x0, 0x1) syncfs(r1) fsync(0xffffffffffffffff) [ 180.392257] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 13:27:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:27:43 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) r1 = creat(0x0, 0x0) lseek(r1, 0x0, 0x3) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() futex(0x0, 0x0, 0x1, 0x0, 0x0, 0x401ffffffe) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:43 executing program 1: 13:27:43 executing program 0: 13:27:43 executing program 3: 13:27:43 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) memfd_create(0x0, 0x0) 13:27:43 executing program 0: 13:27:43 executing program 1: 13:27:43 executing program 3: 13:27:43 executing program 3: 13:27:43 executing program 1: [ 180.639059] loop_reread_partitions: partition scan of loop0 (p|' $`BT՜G%ֳwfѬW:B [ 180.639059] |0aWj? β) failed (rc=-13) 13:27:43 executing program 3: [ 180.712413] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 13:27:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:27:44 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) r2 = creat(0x0, 0x0) lseek(r2, 0x0, 0x3) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() futex(0x0, 0x0, 0x1, 0x0, 0x0, 0x401ffffffe) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:44 executing program 0: 13:27:44 executing program 3: 13:27:44 executing program 1: 13:27:44 executing program 2: r0 = socket$inet(0x2, 0x800001000000003, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x10) 13:27:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) 13:27:44 executing program 0: 13:27:44 executing program 1: 13:27:44 executing program 3: 13:27:44 executing program 2: 13:27:44 executing program 0: 13:27:44 executing program 1: 13:27:45 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) r2 = creat(0x0, 0x0) lseek(r2, 0x0, 0x3) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() futex(0x0, 0x0, 0x1, 0x0, 0x0, 0x401ffffffe) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:45 executing program 3: 13:27:45 executing program 1: 13:27:45 executing program 0: 13:27:45 executing program 2: 13:27:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) dup2(r2, r3) 13:27:45 executing program 3: 13:27:45 executing program 1: r0 = socket$inet6(0xa, 0x100000002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000080)=0x7ffffffffffe, 0x117) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x400806e, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:27:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) preadv(r0, 0x0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f00000006c0)=""/139) write(r0, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x10000) 13:27:45 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x5, 0x5, 0x8000000000000a6, 0x9}, 0x2b9) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0xc, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), 0x0}, 0x20) 13:27:45 executing program 3: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() ptrace$setopts(0x4206, r0, 0x0, 0x1) tkill(r0, 0x3e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace(0x18, r0) tkill(r0, 0x17) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000001c0)="c6", 0x1}], 0x1) 13:27:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x1, 0x1, ' '}], 0x10}, 0x0) [ 182.366847] ptrace attach of "/root/syz-executor3"[7890] was attempted by "/root/syz-executor3"[7891] 13:27:45 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) r2 = creat(0x0, 0x0) lseek(r2, 0x0, 0x3) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() futex(0x0, 0x0, 0x1, 0x0, 0x0, 0x401ffffffe) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:45 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000100)={[], 0x3, 0x9, 0x2, 0x8, 0xe1}) 13:27:45 executing program 2: r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) readv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/193, 0xc1}, {&(0x7f0000000140)=""/120, 0x78}, {&(0x7f0000000240)=""/44, 0x2c}, {&(0x7f00000003c0)=""/66, 0x42}], 0x4) keyctl$update(0x2, r0, &(0x7f00000000c0)="c3ba9a3e3f15e752282b8229b850b0f0c472f49d4e1f76f021cd6b83dfc3c6ad6a2cf3faa299a6dfd0b99b99b82fe091df1e405952c92271d0afd21787f5b6d51500bd3b076ff605f73b27669b280603553ed12eea339f5163b27bd9482d8a0f22404102454ad1", 0x67) 13:27:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 13:27:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) dup2(r2, r3) 13:27:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x0, @local}, 0x80) 13:27:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000002c0)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)) ioctl$TCXONC(r0, 0x40087101, 0x0) socket$netlink(0x10, 0x3, 0x17) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @empty, @loopback}, &(0x7f0000000100)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc000}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000480)=0xe8) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) openat$uinput(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uinput\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) 13:27:46 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) r2 = creat(0x0, 0x0) lseek(r2, 0x0, 0x3) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:46 executing program 3: madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) r0 = socket(0x1000100000010, 0x2, 0x0) write(r0, &(0x7f0000000380)="1f0000001e0007f1fff57f02000200000005010053d6445f89390836be381b", 0x1f) 13:27:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x1000008, 0x0) 13:27:46 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2c0, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syncfs(r2) 13:27:46 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) r2 = creat(0x0, 0x0) lseek(r2, 0x0, 0x3) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) [ 183.208425] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 183.232032] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 13:27:46 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000140), 0x27c9390e}], 0x1, 0x2) [ 183.260164] ptrace attach of "/root/syz-executor2"[5976] was attempted by "/root/syz-executor2"[7941] 13:27:46 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) r2 = creat(0x0, 0x0) lseek(r2, 0x0, 0x3) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000380)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30254d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:27:46 executing program 0: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x40}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, &(0x7f00007adff0)={0x77359400}, 0x8) open(&(0x7f0000000280)='./file0\x00', 0x802, 0x89) 13:27:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) dup2(r2, r3) 13:27:46 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x0) add_key(0x0, &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000300), 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x100000001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:27:46 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0xa0000, 0x0) sendfile(r2, r0, &(0x7f0000000180), 0x100000001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:27:46 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) r2 = creat(0x0, 0x0) lseek(r2, 0x0, 0x3) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x14c) 13:27:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3f}, 0x1c) 13:27:46 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={"0000000000000000e000", 0x20000015001}) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/43, 0x2b}], 0x1, 0x0) dup2(r0, r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:27:46 executing program 3: pipe(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) [ 183.694176] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 183.702800] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 183.766734] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:27:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) inotify_init1(0x0) 13:27:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x5, 0x4) 13:27:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89a1, &(0x7f0000000000)={r1}) 13:27:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, 0xffffffffffffffff) 13:27:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x4005}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)=0x1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000e00)="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") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x148) 13:27:47 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8936, &(0x7f0000000000)) 13:27:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="280000000000000029000000020000002b07e3080000000000000000000000000000000000000000895e60cfdead266719029633a78a2b75a8fd4b3d4eabba3a47f763e70be26bd0e53a95f71544acd41f0d9a1807b480739bd2adc2a7c9c98341be2e7774f4c7f13a76fbcffd65d1e639a93ed9241f8087612dcbd680959cb75502c93ae8d85e034e0e2c1689922e7da51779f4cf52db5c584e82"], 0x9b}}], 0x1, 0x0) 13:27:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xab) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 13:27:47 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) r2 = creat(0x0, 0x0) lseek(r2, 0x0, 0x3) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:47 executing program 0: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x32, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x4788}}}}}, &(0x7f0000000040)={0x0, 0x20000001, [0x0, 0xd67]}) 13:27:47 executing program 2: 13:27:47 executing program 1: 13:27:47 executing program 3: 13:27:47 executing program 0: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x32, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x4788}}}}}, &(0x7f0000000040)={0x0, 0x20000001, [0x0, 0xd67]}) 13:27:47 executing program 2: 13:27:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:27:47 executing program 0: 13:27:47 executing program 1: 13:27:47 executing program 3: 13:27:47 executing program 2: 13:27:48 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) r2 = creat(0x0, 0x0) lseek(r2, 0x0, 0x3) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:48 executing program 0: 13:27:48 executing program 2: 13:27:48 executing program 1: 13:27:48 executing program 3: 13:27:48 executing program 1: 13:27:48 executing program 2: 13:27:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:27:48 executing program 3: 13:27:48 executing program 0: 13:27:48 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) r2 = creat(0x0, 0x0) lseek(r2, 0x0, 0x3) creat(&(0x7f00000001c0)='./file0\x00', 0x0) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:48 executing program 2: 13:27:48 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) r2 = creat(0x0, 0x0) lseek(r2, 0x0, 0x3) creat(&(0x7f00000001c0)='./file0\x00', 0x0) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:48 executing program 3: 13:27:48 executing program 0: 13:27:48 executing program 1: 13:27:48 executing program 2: 13:27:48 executing program 3: 13:27:48 executing program 1: 13:27:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:27:48 executing program 0: 13:27:48 executing program 3: 13:27:48 executing program 2: 13:27:48 executing program 1: 13:27:49 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) r2 = creat(0x0, 0x0) lseek(r2, 0x0, 0x3) creat(&(0x7f00000001c0)='./file0\x00', 0x0) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:49 executing program 0: 13:27:49 executing program 3: 13:27:49 executing program 2: 13:27:49 executing program 1: 13:27:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) dup2(0xffffffffffffffff, r2) 13:27:49 executing program 3: 13:27:49 executing program 0: 13:27:49 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) r2 = creat(0x0, 0x0) lseek(r2, 0x0, 0x3) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:49 executing program 1: 13:27:49 executing program 2: 13:27:49 executing program 0: 13:27:49 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) r2 = creat(0x0, 0x0) lseek(r2, 0x0, 0x3) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7de87c5b, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 13:27:49 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) pipe2(&(0x7f0000000000), 0x80800) r1 = dup(r0) read(r1, &(0x7f0000000300)=""/223, 0xdf) ioctl$TIOCSBRK(r1, 0x40044591) 13:27:49 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000180)="240000001a0025f0006bb404feff141c020b5aff6e10b500001180cc08000200ac141410", 0x24) 13:27:49 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) r2 = creat(0x0, 0x0) lseek(r2, 0x0, 0x3) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000100)) dup2(r1, r2) 13:27:49 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0x3}, 0x20) 13:27:49 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x3fff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='e'], 0x1) sendmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000840)='Z', 0x1}], 0x1}}], 0x1, 0x80) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000380)={0xa0}, 0xa0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x1) 13:27:49 executing program 1: timer_create(0x7, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={0x0, &(0x7f0000000000)="899c9665cd3c94c1fcba43504e52e87df82b4b2c56de2d5e562ac383a162ea1e2291f588e8ac6030d563582803b379e50628156b6bc1bf3e14c6"}}, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x7fffffff, 0x1100082) r1 = memfd_create(&(0x7f00000000c0)='!-@\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) prctl$PR_SET_TSC(0x1a, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000140)="87", 0x1) sendfile(r1, r0, 0x0, 0x2000001) 13:27:49 executing program 2: msgrcv(0x0, &(0x7f00000002c0)={0x0, ""/41}, 0x31, 0x0, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="03"], 0x1, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) socketpair$unix(0x1, 0x40100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 13:27:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='!-@\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getresuid(&(0x7f00000002c0), 0x0, &(0x7f00000005c0)) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x2000001) 13:27:49 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x3f}, 0x0, 0x0) 13:27:49 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x1) 13:27:50 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) ioctl$sock_proto_private(r0, 0x89e0, 0x0) 13:27:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000100)) dup2(r1, r2) 13:27:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"65716c00000000008000", 0x805}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000240)={"65716c000000a95b00", @ifru_mtu=0x1}) 13:27:50 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 13:27:50 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x6, 0xb, 0x200000080}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000300), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r0, &(0x7f0000001dc0), 0x0}, 0x18) 13:27:50 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 13:27:50 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x1) 13:27:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000100)) dup2(r1, r2) 13:27:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"65716c00000000008000", 0x805}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000240)={"65716c000000a95b00", @ifru_mtu=0x1}) 13:27:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x3fffff) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000440)="6c6f00966fd651b959a9644a2c00d2970403dc0d") ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)="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") 13:27:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="b9"], 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb1e030000000000, 0x5000000) 13:27:50 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:50 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) [ 187.710371] device lo entered promiscuous mode 13:27:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) socket$kcm(0x29, 0x0, 0x0) 13:27:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:27:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:27:50 executing program 0: r0 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 13:27:50 executing program 1: r0 = socket$kcm(0xa, 0x40122000000003, 0x11) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890c, &(0x7f0000000700)) 13:27:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:27:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:27:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:27:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8000000000000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x13, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000000f00)=@can, 0x80, &(0x7f0000000f80)}, 0x40000102) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) mkdir(0x0, 0x0) 13:27:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e723001001000", 0x4002}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)="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") [ 188.371498] hrtimer: interrupt took 55721 ns 13:27:51 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:51 executing program 0: 13:27:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"65716c00000000008000", 0x805}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000240)={"65716c000000a95b00", @ifru_mtu=0x1}) 13:27:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:27:51 executing program 3: 13:27:51 executing program 1: 13:27:51 executing program 3: 13:27:51 executing program 1: 13:27:51 executing program 0: 13:27:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:27:51 executing program 3: 13:27:51 executing program 1: 13:27:52 executing program 0: 13:27:52 executing program 2: 13:27:52 executing program 1: 13:27:52 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:52 executing program 3: 13:27:52 executing program 2: 13:27:52 executing program 3: 13:27:52 executing program 1: 13:27:52 executing program 0: 13:27:52 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) dup2(r1, r2) 13:27:52 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:52 executing program 2: 13:27:52 executing program 3: 13:27:52 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:52 executing program 0: 13:27:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c5400b7", 0x10) dup2(r0, r1) 13:27:52 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) dup2(r1, r2) 13:27:52 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000007, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x88200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) openat$ppp(0xffffffffffffff9c, 0x0, 0x3, 0x0) 13:27:52 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:52 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='projid_map\x00') 13:27:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xfffffffffffffffc, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000005d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003300)=[{0xc}], 0xc, 0x4}, 0x1}], 0x1, 0x0) 13:27:52 executing program 0: request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0xfffffffffffffffe) 13:27:52 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) dup2(r1, r2) 13:27:52 executing program 2: io_setup(0x9, &(0x7f0000000000)=0x0) io_getevents(r0, 0x9, 0x9, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x1c9c380}) 13:27:52 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000007, 0x11, r1, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 13:27:52 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020a040007000000ebff0fdf333f220005001a00050000000005000654c6c6598d2ba7c61400eb55d28deefe2c7e31341d97188c86bb1a002f4dbebcc6b674d39d29725f1b6bd8582b1ef30000"], 0x4d}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 13:27:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:27:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0xffffffff, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 13:27:52 executing program 3: io_setup(0x9, &(0x7f0000000280)=0x0) io_getevents(r0, 0xfffffffffffffffb, 0x0, 0x0, 0x0) 13:27:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:27:53 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:53 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RSETATTR(r1, &(0x7f0000000080)={0x7}, 0xffffffffffffffe8) recvfrom(r1, &(0x7f0000000040)=""/16, 0x10, 0x100, &(0x7f0000000140)=@in6={0xa, 0x4e21, 0x53f, @empty, 0x4}, 0x80) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, &(0x7f00000000c0)) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) read$FUSE(r1, &(0x7f0000000400), 0x1000) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) lsetxattr(&(0x7f00000001c0)='./bus\x00', 0x0, &(0x7f0000000280)='\x00', 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) 13:27:53 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0xfffffffffffffffe) 13:27:53 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00'}, 0x10) ioctl$RTC_PIE_OFF(r0, 0x7006) 13:27:53 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') 13:27:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:27:53 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') 13:27:53 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x210007da, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x20, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r0}, 0x2c, {'group_id'}, 0x2c, {[], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) 13:27:53 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000007, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x88200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r1, 0x0, 0x0) 13:27:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:27:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}]}) 13:27:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r2, &(0x7f0000000940)=[{&(0x7f00000005c0)="b1", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) fchdir(r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) stat(&(0x7f0000000680)='./bus\x00', &(0x7f0000001740)) write$selinux_attr(r1, 0x0, 0x0) prctl$PR_GET_DUMPABLE(0x3) sendfile(r1, r2, 0x0, 0x20000102000007) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) [ 190.728882] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 13:27:54 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x6a) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000017, &(0x7f0000000000), 0x4) 13:27:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)="6c6f67696e7569640039dad3c444de4a35f0fd223db6aa1e2fdd63c9f35f389e4669e0af6522c225bbb645ae9e0f46c87cd44db4919c1a34ab1d00bb4157f79b23912e9b96566ebf23618dfdd331fcacfeccdb938974f48d420c49e5b37f94bdb651b9c102659034f4192f") sendfile(r0, r1, 0x0, 0x1) fdatasync(0xffffffffffffffff) 13:27:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}]}) 13:27:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYBLOB="01000000000000000001000002"]) 13:27:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0xc0000100]}) 13:27:54 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="ff5b1f023c126285719070") connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4b, 0x0, 0x14d) 13:27:54 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="ff5b1f023c126285719070") connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 13:27:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='team_slave_1\x00', 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)="7369743000000000eaff00", 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f00000000c0), 0x14) close(r1) 13:27:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:27:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x81, 0x389) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchdir(0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000680)='./bus\x00', &(0x7f0000001740)) write$selinux_attr(r1, 0x0, 0x0) prctl$PR_GET_DUMPABLE(0x3) sendfile(r1, r2, 0x0, 0x20000102000007) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f00000000c0), 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x33a}, 0x100) 13:27:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_int(r0, 0x0, 0x15, 0x0, &(0x7f0000000000)) 13:27:55 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)="6c6f67696e7569640039dad3c444de4a35f0fd223db6aa1e2fdd63c9f35f389e4669e0af6522c225bbb645ae9e0f46c87cd44db4919c1a34ab1d00bb4157f79b23912e9b96566ebf23618dfdd331fcacfeccdb938974f48d420c49e5b37f94bdb651b9c102659034f4192f") sendfile(r0, r1, 0x0, 0x1) chown(&(0x7f0000000080)='.\x00', 0x0, 0x0) 13:27:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)="6c6f67696e7569640039dad3c444de4a35f0fd223db6aa1e2fdd63c9f35f389e4669e0af6522c225bbb645ae9e0f46c87cd44db4919c1a34ab1d00bb4157f79b23912e9b96566ebf23618dfdd331fcacfeccdb938974f48d420c49e5b37f94bdb651b9c102659034f4192f") sendfile(r0, r1, 0x0, 0x1) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 13:27:55 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 13:27:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)="6c6f67696e7569640039dad3c444de4a35f0fd223db6aa1e2fdd63c9f35f389e4669e0af6522c225bbb645ae9e0f46c87cd44db4919c1a34ab1d00bb4157f79b23912e9b96566ebf23618dfdd331fcacfeccdb938974f48d420c49e5b37f94bdb651b9c102659034f4192f") sendfile(r0, r1, 0x0, 0x1) getresgid(&(0x7f0000000480), &(0x7f0000000540), &(0x7f0000000500)) 13:27:55 executing program 0: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r1 = semget$private(0x0, 0x1, 0x0) semtimedop(r1, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 13:27:55 executing program 2: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x0) 13:27:55 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) 13:27:55 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x210007da, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x20, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) 13:27:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:27:55 executing program 2: 13:27:55 executing program 3: 13:27:56 executing program 1: 13:27:56 executing program 0: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r1 = semget$private(0x0, 0x1, 0x0) semtimedop(r1, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 13:27:56 executing program 2: 13:27:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:27:56 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:56 executing program 3: 13:27:56 executing program 1: 13:27:56 executing program 3: 13:27:56 executing program 2: 13:27:56 executing program 0: 13:27:56 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:27:56 executing program 1: 13:27:56 executing program 3: 13:27:56 executing program 0: 13:27:56 executing program 2: 13:27:56 executing program 3: 13:27:56 executing program 1: 13:27:56 executing program 2: 13:27:56 executing program 0: 13:27:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:27:56 executing program 1: 13:27:57 executing program 3: 13:27:57 executing program 2: 13:27:57 executing program 0: 13:27:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:27:57 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:57 executing program 1: 13:27:57 executing program 1: 13:27:57 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mkdir(&(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f00000003c0), 0x0, 0x0) 13:27:57 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0x41, 0x0) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=""/9, 0x9) 13:27:57 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:57 executing program 3: clone(0x802182001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x100) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x100, 0x0) 13:27:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:27:57 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./file1\x00', 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x1}) 13:27:57 executing program 1: add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0x0) 13:27:57 executing program 2: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:27:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:27:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'raw\x00'}, &(0x7f0000000300)=0x54) 13:27:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000100)=[{{0x0, 0xfffffffffffffce5, &(0x7f0000000180), 0x1ba, &(0x7f00000022c0), 0xbb}}, {{0x0, 0x38f, &(0x7f00000026c0), 0x10000000000000ee, &(0x7f0000002700), 0xfffffda6}}], 0x75a, 0x0) 13:27:57 executing program 0: pipe(&(0x7f0000000580)={0xffffffffffffffff}) epoll_pwait(r0, &(0x7f0000000300)=[{}], 0x1, 0x0, 0x0, 0x0) 13:27:57 executing program 3: pipe(0x0) r0 = socket$key(0xf, 0x3, 0x2) getpeername$packet(r0, 0x0, 0x0) 13:27:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:27:57 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) 13:27:57 executing program 2: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000080)=""/113, 0x71}], 0x1) 13:27:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)}}], 0x2, 0x0) 13:27:57 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='net/fib_trie\x00') 13:27:57 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:27:58 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)) 13:27:58 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00") 13:27:58 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 13:27:58 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000600)=""/118, 0x76) 13:27:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:27:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000140)) 13:27:58 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) memfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, &(0x7f0000000380)) 13:27:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0x10, 0x1}], 0x10}}], 0x1, 0x0) 13:27:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000200)={'filter\x00', 0x2, [{}, {}]}, 0x48) 13:27:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:27:58 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:58 executing program 2: r0 = socket$unix(0x1, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 13:27:58 executing program 0: prctl$PR_GET_NAME(0x10, &(0x7f0000000b00)=""/137) 13:27:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 13:27:58 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x964) 13:27:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:27:58 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:58 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200142, 0x0) 13:27:58 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) 13:27:58 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fchmod(r0, 0x0) 13:27:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:27:58 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000600)=""/118, 0x76) 13:27:59 executing program 2: 13:27:59 executing program 3: 13:27:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 13:27:59 executing program 3: 13:27:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:27:59 executing program 0: 13:27:59 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:27:59 executing program 2: 13:27:59 executing program 3: 13:27:59 executing program 0: 13:27:59 executing program 1: 13:27:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:27:59 executing program 2: 13:27:59 executing program 0: 13:27:59 executing program 3: 13:27:59 executing program 1: 13:27:59 executing program 3: 13:27:59 executing program 1: 13:28:00 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:00 executing program 0: 13:28:00 executing program 2: 13:28:00 executing program 1: 13:28:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:00 executing program 3: 13:28:00 executing program 1: 13:28:00 executing program 3: 13:28:00 executing program 2: 13:28:00 executing program 0: 13:28:00 executing program 0: 13:28:00 executing program 2: 13:28:01 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000200), 0x0, 0x1}, 0x20) 13:28:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:01 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={&(0x7f0000000140), 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="000000000000000008110a0055490000"], 0x1}}, 0x0) 13:28:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) syz_genetlink_get_family_id$ipvs(0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@mcast2, @in6=@loopback}}, {{@in=@multicast2}}}, &(0x7f0000000900)=0xe8) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000280)='fuseblk\x00', 0x4000, 0x0) vmsplice(r0, &(0x7f0000002f40)=[{&(0x7f0000000800)}, {0x0}], 0x2, 0x6) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r5 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, 0x0, 0x8000fffffffe) getgroups(0x0, &(0x7f00000004c0)) mount$fuseblk(&(0x7f0000000740)='/dev/loop0\x00', 0x0, &(0x7f00000007c0)='fuseblk\x00', 0x2000000, &(0x7f0000001bc0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}], [{@fsmagic={'fsmagic', 0x3d, 0x1}}, {@euid_gt={'euid>', r3}}, {@smackfsroot={'smackfsroot', 0x3d, 'group_id'}}, {@fowner_eq={'fowner'}}]}}) creat(&(0x7f0000000500)='./bus\x00', 0x12) 13:28:01 executing program 0: clone(0x2102001fbd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 13:28:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0xfffffffffffffffe, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x348) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 13:28:01 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000240)={{0x2, 0x0, @empty}, {0x0, @remote}, 0xc, {0x2, 0x0, @multicast1}, 'syz_tun\x00'}) 13:28:01 executing program 1: 13:28:01 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000500)="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") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) pkey_mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x3, 0xffffffffffffffff) 13:28:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x4}}, 0xe8) 13:28:01 executing program 2: request_key(&(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000100)={'syz'}, 0x0, 0xfffffffffffffffb) 13:28:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:01 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2000000088) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x6, 0x4) bind(r0, &(0x7f0000000200)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 13:28:01 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x20000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_MAX_THREADS(r0, 0xc018620c, 0xfffffffffffffffc) 13:28:01 executing program 0: 13:28:01 executing program 2: 13:28:01 executing program 0: 13:28:01 executing program 3: 13:28:01 executing program 2: 13:28:02 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:02 executing program 1: select(0x28b, 0x0, 0x0, 0x0, 0x0) 13:28:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:02 executing program 0: 13:28:02 executing program 2: 13:28:02 executing program 3: 13:28:02 executing program 3: 13:28:02 executing program 2: 13:28:02 executing program 0: 13:28:02 executing program 2: 13:28:02 executing program 3: 13:28:02 executing program 0: 13:28:03 executing program 0: 13:28:03 executing program 1: 13:28:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:03 executing program 2: 13:28:03 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:03 executing program 3: 13:28:03 executing program 0: 13:28:03 executing program 3: 13:28:03 executing program 2: 13:28:03 executing program 1: 13:28:03 executing program 0: 13:28:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fe) 13:28:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x0, 0x3) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)='4', 0x1}], 0x1) 13:28:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000002c0)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)) ioctl$TCXONC(r0, 0x40087101, 0x0) socket$netlink(0x10, 0x3, 0x17) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @empty, @loopback}, &(0x7f0000000100)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@dellink={0x40, 0x11, 0x100, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x20201, 0x808}, [@IFLA_PROMISCUITY={0x8, 0x1e, 0x3f}, @IFLA_IFALIAS={0x14, 0x14, 'gretap0\x00'}, @IFLA_AF_SPEC={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0xc000}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000480)=0xe8) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) openat$uinput(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uinput\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) 13:28:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000040)='4', 0x1}], 0x1) 13:28:04 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f000000ea40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2140, 0x0) 13:28:04 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @remote}}) 13:28:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) 13:28:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:04 executing program 0: getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) 13:28:04 executing program 0: r0 = socket$inet(0x2, 0x800001000000003, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 13:28:04 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 13:28:04 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 13:28:04 executing program 2: request_key(&(0x7f0000000340)='logon\x00', &(0x7f0000000400)={'syz'}, 0x0, 0xfffffffffffffffe) [ 201.395573] cgroup: fork rejected by pids controller in /syz4 13:28:04 executing program 3: 13:28:04 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:04 executing program 0: 13:28:04 executing program 1: 13:28:04 executing program 2: 13:28:04 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) 13:28:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:04 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) 13:28:04 executing program 0: 13:28:04 executing program 2: 13:28:04 executing program 0: 13:28:04 executing program 1: [ 201.683302] input: syz1 as /devices/virtual/input/input5 13:28:04 executing program 2: [ 201.753365] input: syz1 as /devices/virtual/input/input6 13:28:05 executing program 2: 13:28:05 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:05 executing program 1: 13:28:05 executing program 0: 13:28:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, 0x0) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:05 executing program 3: 13:28:05 executing program 1: 13:28:05 executing program 0: 13:28:05 executing program 3: 13:28:05 executing program 2: 13:28:05 executing program 1: 13:28:05 executing program 0: 13:28:05 executing program 3: [ 202.426426] IPVS: ftp: loaded support on port[0] = 21 [ 202.672920] device bridge_slave_1 left promiscuous mode [ 202.679045] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.754233] device bridge_slave_0 left promiscuous mode [ 202.759648] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.857005] team0 (unregistering): Port device team_slave_1 removed [ 202.866848] team0 (unregistering): Port device team_slave_0 removed [ 202.877049] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 202.945184] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 202.999228] bond0 (unregistering): Released all slaves [ 203.180222] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.186966] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.194680] device bridge_slave_0 entered promiscuous mode [ 203.230662] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.237209] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.244381] device bridge_slave_1 entered promiscuous mode [ 203.279301] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 203.314434] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 203.419325] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 203.457450] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 203.645357] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 203.653088] team0: Port device team_slave_0 added [ 203.688102] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 203.695710] team0: Port device team_slave_1 added [ 203.730869] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.771408] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.812390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.854195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.213044] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.219618] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.226280] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.232732] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.240004] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 205.075574] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.150000] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 205.201808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.229205] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 205.235453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.242889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.319657] 8021q: adding VLAN 0 to HW filter on device team0 13:28:08 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:08 executing program 1: 13:28:08 executing program 2: 13:28:08 executing program 3: 13:28:08 executing program 0: 13:28:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:08 executing program 2: 13:28:08 executing program 0: 13:28:08 executing program 3: 13:28:08 executing program 1: 13:28:08 executing program 1: 13:28:08 executing program 3: 13:28:09 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:09 executing program 0: 13:28:09 executing program 2: 13:28:09 executing program 1: 13:28:09 executing program 3: 13:28:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:09 executing program 1: 13:28:09 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:09 executing program 3: 13:28:09 executing program 0: 13:28:09 executing program 2: 13:28:09 executing program 3: 13:28:09 executing program 0: 13:28:09 executing program 1: 13:28:09 executing program 2: 13:28:09 executing program 0: 13:28:09 executing program 1: 13:28:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:09 executing program 3: 13:28:10 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:10 executing program 2: 13:28:10 executing program 0: 13:28:10 executing program 1: 13:28:10 executing program 3: 13:28:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:10 executing program 2: 13:28:10 executing program 1: 13:28:10 executing program 0: 13:28:10 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x14) 13:28:10 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{}]}) 13:28:10 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f00000000c0)=""/116, 0x74}], 0x1, 0x0) 13:28:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 13:28:10 executing program 2: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x7f) 13:28:10 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000240)=""/106, 0x6a}], 0x1) 13:28:10 executing program 2: syz_open_procfs(0x0, &(0x7f0000000180)='smaps\x00') clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:28:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) dup2(r2, r3) 13:28:10 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x20}, 0x20}}, 0x0) io_setup(0x0, 0x0) 13:28:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) write$P9_RWRITE(r0, 0x0, 0x0) 13:28:10 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000001480)="0381481543b5fb1175679ffea0a95eedaefd05f30f68de8a3f7e354c5b13bb096c0a317469e1317abaf87de18e670d16e912418271776246f52917b292a3d0649382b32ca0ba33cde8dae8230fe9ab63f56ab22f153cece57653e6008c99c47de3fa1603f268c0f9878e681e9bc3fc13ff43735001a733df6079e0e066dab6a1b0c80ba09676f012d3cb9d51e9f0c1bd58cf937d58a1baba889a44838240a3aa9e012a539b1fc1f735cc720fa88096dbd6f8a1ccf60d58f7e853fe94d65ace7bb373117a04f082a64ef1c9f3ca35ba886f97611e0f9c52e146a588e8e60c84a7a53c5ead56c629b4c9ea334d676b840b6e5a626652e885e022362dea60c29d51874cefe02eb946de0ec64349d107508ca05f38be7203695c8bbba6175247dc789d520b9db4132742dad30babc78618e90eb04db6af255298b26222483d3c25058502c7695d0067c5ac2b5a86df819c1984fa97cbc2c42529178a369b9df161ab2fe483203baac775eca44db71f296d332b4f6e7dfdcde5264c5f770e6dbb5d9c6fce68393cd2507bcf01b22e55e99ef37c2ee21c0d45972832b27c1c1d424209a896d2a8841247731aca2a8f8ea552577293e5f27c01ef417fa529170fd943edb38b98f5fdf4e1356c3d01f7322e3d19e47cd8d3ab5ee7e6417aaf4505a519699b4f25b89817f41d0981dd94860a3eb823f22d99affb755b81e7af10f9b713b1c26b725b27054ddbe41f635d56ad6361facfeb390538c38d1dc2996529fd95e3b4229e91926807d11b957d17ed2985a18b3207dbf4ce0e1a178702573d7dd970fd63636f3727b6c0ee433b91b870228650a1356880c93a5905c43744d8afc9e028c4aeb58932e07c2d98d24cdf53ec732096d89288193507f421f0a9cbdb33d93d5dc3d75f2e479f1ec94005767bd146aeb151d9b19e1845a5e7b444d1264e3276305b82d6411380031ad68c06c9a538735bc5e7e571f7bdc701cab729522235518897d75a3dfb76d0e7c4c4da0ced433027dc999c30d342af4d1d67d1e8d0ede2f01c6e4a9c70bab2decc9936c76271392ecd7e5953d17cb84e045fd429b5ddba4e46c9b970f3ab27f4f757919092e9aa643769687ffc352fe2b439b8252817d50c4af02a88df117ee6b5649be385047b1540ad2de54a4e76a37e632472d02bddeae05da21d82d7044bd46ac3c18947cb60cab558bc07d8f61c2e9c5455c2aad33f816322c6a74820480d084c283b6940618321b8f38f6c37d3af2494bbcb89c52c348ca6af5c10da00ccb72fe3c5418a8a1373fdb2c7fa0140117e429b805649761aaed91864c570ff6e94c56e40d22c0dfc1d47fc6a2a0a39b6737d6775d51cf67c0192ade7e46115b9eae096854e85bf0694a43f6347d547f6327f37a95c119961196becaca344627b735170dc4c1cc40c2ab4e2c4a36d2efbeadb79d00b080cd75190a1c6eb47e3de9205268127709f40c3cba8b27351500b0731d47d46754259345d4ab5697231d9e668f53f0d93addff64f126f208c2e2cba09b54d2054a1ced9c4220353cf5437056e622bf41e0a838f59177804bfb45cce21d6734cb33dbbf1baa598ebf759798549b8b7bd7abf79879ce553c40bb9ae3705e20cef8cdef21689c0c5aa02b4eb9d4d1a5c56bccd07285ab5ca7497dd570a350953c2a4edfa4a9ab373b53e3dd2c9ef6422d0f87fdf9a771472698aa84446438e4e6897dac28650287998c2dd8695c669da956bf489041bc8b4db0652be84c51470c3ab499765c3ecdf8211164d6cad517e580e627213b78432518bf8a64d9a9fa2527d7746e26bc762c7be43bb01b381b14367cef4bcc2885f8eed119a07e5275cd3b008779b00c71e825b1515e5131e17ae6e52dcf665318d64b69099abcf38e221fdaf1b2a92bfcd21ff58c762826c27874f211f282c959fbba2d3b30b2f2440e54365d43c004cc2a0f8b70bed5eb4c01db0eba62470b7dbc8ceac9331ab72cf8cc9c4afa40f7bf7d2aac11d491a8be78705cc8b20fcd30e3b4d80180f0f1e453a409c2aa946dd8ccebf6b481accbe511f226fa25307a28b69d16cd9271fb20ef6107ae301611e5d92b197b0906f7ff88fc91afb7b79df94b06b72021a5192f3a0c2a0812fb477d88fdbd309ee678b55fa4ebfbc94188ae6e0c322948f082da8c8cf28104c2b1b4aa350f98c6cbbda71ce6079958edfd6f16d0174b638692857ce3ae3cf8669a96cc1a3a6fb7b9e6a75e192b69d1bda640ff4c95148941dbc7b2947cf6b47e311d5d2c73204ea1bac85fee509dacf0c56633a50fa42a3dc52782f932673b0c9f380e69e8066b831b04cb18484289fe4b3c014f103be3cc2dbfb365f0a20046e25204ef9a893fb27ea7f623aa9bbfeb77e9c8301d77c27fe68ab3b28d3a65042ff27dd8f858587723a136445c42c84c1bee24c821b3a6af0400a045cdd605df9a08d83c34bf123dfd66f89b58a0180e7b5e2684c5fcfb6737c6f846dbc31853b3e899765570f4f34aee8af6dc9c8dce47eeb6f6c32dd3ff7bb4dfae7490a57478b40241e96ec84f42afea147aec388619e85d44b9440d0fb0a4309a922ffe5b7586eb44b88097da244bec3c2c3e8ea4f1e857213622ac18f0e2e212b291b6008bae7200b16bef5e69c14898cbae223cc156260ca6d7f9f89beff02752cec46976f1e217d0bfcf6258d95e0fd87e3363828816df739874be08e83fcb9fb1f296603351b2906e9d25bda8a69883b008536fc8ad7de93536233090b7c1255d44dbe84a09cdbc83afe9425effb5d48fcd2e5e1bbc9b14391b5abb22056c919002dd1835fda038e09981fb15dbbf00302d115d4685c30567d9d95ae63394d642e11fcde888d296aa9ea415a037451f9dc2d58497ad7177e661e6e7ae8294b98730eb9714daadbb54daafe48da70698a9c11f9d3f41291f7bd0c3603200e1b2bb025a6be31376bfc25b04ff4990d23a59e79c54c08da264da25a1095e5806344f29d6128ad60451d50924ce5087ce0e7be33eaef9aaa43a0a6c6238f65e3b29d060e3f16b9b35a57da3a7afb8d5f7b0bbacb1d88dd20953444661f7c5ccfc3cd0e4de0a4e92514f3b525b6556f16b25617fa8d75f8fe6d719a078ed703d139f483e3970bce5109e37d6f0fb908f085ec25e0a421bef0971e6c16500c558222d1f8c5c666c75a4918fcc365f763a4daf2b8e5e0919750dec2cbcb741ae7bdc6100871f736236204c352a48714109de30963e58f98618965a691a752ed962c48f7491f2d80270a5d9d05d85982df2ded781c34cd9bbed0c6161f3eea094d374ecae896b28756b85d831b9ce3a68cd5981dab97da89267d973bb3982cbe7907c9542ad9b74ee36e32359dd708f844534a2c20d71b4d981a93235c484e9adff0c5eb3f05be2b14b94130249bf12230ad92762567adc4ea05489b28d645bd0437827af071248c3d28a89eb1e6aadd3f1e92acb75d6b6517fc873eb44433e4779a40ceb720b4759604152c6781a4a3618f8b1c1750f9f96c99bf8882072e0ebb7e1c7232bc50c3423bfc931491a4e5ed520a050730ee47d4bf93d163dc51e9f41da0fa1b1fe915adc156c89427a5fe8470f8c6963e6d820d01f6572686ae939023f3b75621692f353d519fa425cd42e9f47444ca2f01e84ad94dee52b18b79d8a946eea5edb82d76c15ecfae3eef47c53e3b509cfd6b1be3860fdb20b04b47dfda3ac72ea776621750e74025f5f33033ca01a68283233226fbec98540b52f02290ecbd3bda4869f773cfe0cd5b91290a497a62fc39d8b33da5b0fe3c5a9e11304cd8439bcc25defb56026d4b77cadfcb28dc20f3b6be2c6663754bf9c27b905ea2638549198619c65d1ad7d0002a3c615782fe01a20f4f20d9a4bcf38b100a87132c922b5666b3adc6f19ac3fc02bb6d3789d73d4f452de3d76f40f9330e00b5b0201853e8d5d86ce8b248f71a32c1ffa673b8f4a995e2141b33f1d023fea9d0be657caa2d493cd416e573c7353fb683160f1898fb432820cc5cbeb5f43222c50bc56c0a9095c94394f14ab1b8a8ee1eb39bffd4867f507d55842a9b2359d7048b4e43c194338e7de74a6180a8c55ce4c2e39eadbe40d7eb7cf679e878e3895c7bc24bc5af034b3c8498f170ae8d311e100808f209750639be8aee1fb765de61581462f8afc02f6c9a29cc9b20002ae7c96a83db75564c5c9292b606783543e6947d07fae84df218725a5dab04a19b9999122302bbbfe3a9cf835c65661e335980771f1f9a092c2643c203c0cd23086109c857e4ad41b71a8952fad81b51b8f562197008ba07f2efb27a4961dc82558b762126a4114d1f485dd876be4dedd5f426668d2bffaa5b3f742ad8a81e2be62a479a7275c75f395cdb7ccca427b5d5949f677bf543fa34a08842d4e8be86631c60704f59da1f75cf11cd9df8d86988d665542702a19c0bbfadb71ebd9b2c12d31d18514122de47fd52e5822f164190743f70e72e3b567fd77a3ac017ee75153d1c9b9fb6bacc7dd1c08c7ac7984e248972eba3fb2866da64feaef6aa36ecc8988e382d0eff2a1d9ca9b06063caa4b67b764a7ce767e0052291982b51d86e9d44d3b7abf9a8680ee83bff8a1dde2b9c8731ed1e75f3dd50cf670a5da5ce5e92023a4ed2b048a553a78940fbdc740ac9b95f4623f5f6de8d8f5d241e20b717a8bb63ae903be88530cf10a630078e43e6cbd770e3a13470f082cda6f1fdd8144aefcbf767b7676002de3d76cce7f73e048ae73a26837f4e7366ee06d33358d47cc62e63647eb1b131be78c6921915a25dd25d59a45d5a8fd095e864b573d044523a1f5d6f59c3a0437f77a261b3a0b04745c5ee3b4febf39cac79fd12cb6bea5775e807a526e5bf6c8ff01235033f0e4171fbd290d2d87fd7433dca1d1090dbe215d424a34bea461a7663d23475fbb3414cc3295c86e503b66be06a4494f1488c00dcf6f241434ba3e9c03f576b28c4eb94bebb2f8f8305e4d13301af8e691aaf3579a29baca711ed59d85913d3ab081c1cf15a05378fa9fd670a81efbc0be0a5f285fb662420dea8f713389a756d14a93a716926c67ece1aadd60a5235a82adc7fdefa729e611819bf052a0b581b0b6ecb66eb1602c1938745a04137990bffa00e533e1fd3c43669fdb8e9dfef8411cadfdf9f6b1e85a4a1e438c1286e9c6b2ed4f483feb6ab79d72d6e5f230360a53879a1ad886e041fe0b8aa4f4a80df86db8fe0386303af244f782946a13a81407ef7dd63fde8211960f5d2c5faf489a32ba1e24b2b6af24e4ee810dbc3f57918b2486afb2645e8f606c82d8290d0a20d875f65146b7f652d01085162995bd581bccb70c4242d98c3231d23805645e03e02072f5d71e95c00d6a45eadc847dc8da422201c9ec3138175eb07ce0449bf74a0aa551e680562ac45a6186ae5b960c25b1b3c02e2cd05260039903e8a73e30a587df11d63cf2f8db655ad6128306145b20d6dfd70657bb2e781ca63cfd9b6ad0ea81a399c5fa7143b10859b1daba4d5b80054763416b151c6c622d70997062dcc2d8d70da54a4b673b18a69c8b7b182370544d72533269cfba5d45f5cfb18ab9404700965efcf06fe1e2e773741bfe411c2ca06bbe251238a3e7efd79f90ffe07ad5a41e1ae9a53d8d8bc65df1096e77688fb87a985fac2e4374dc64e933acc53d2a5d955eae62c757d6a8e363081ea524c4da164567202da7b05632e04462df6a4d315ea09ed045314305984965422b0fed9bf304a683343146f7bbd5823bfa37846c468890a2df7d9be3c44fffd01c063d4b1a54e09ef2a7fb198a93289afa2e4455d28955304ed0ace37f19dafe906d128ca4f25949ef6923e635b77155dfbee910ab8be813377e2abb8ca30762170f120b5d9e9f5467d2d6febc6c87ff3b8388c7a9bf200638beb34d1759b7cbe31ad654a57d6d68a89e7e1eb42088e2a92c8cfe307d473a902d0bee879f0799e498bb41c85994c0f9b4a4b5042db28c64aff374dc823f3e888178eb1b902f0432d47f5991cfca740de93e2fb089a6bbffcae0217d75c6b456feba5712e6e0a779e60ae2fa6f7e32207e9ae7b9db7f817308bfe9ace6e7fefa2335e2eff86ae0085572692f611adbbfa023bd32e15693931f6dcd848ff4c2e8fb49e5f1d1e8150f884353731f9972d0770f0f329e24da333b2105f8c6a73c75013ddb8c55361c63cbe59f920036057f0b4ab7dc2c08defc8acfb94a55a227cebf34d40b2e2eb05f08db28de170ebc79cafb236378eadd8fe4cbc929a98777856ab9444684d15ff0f14456fb08b9550e8e6290e76b0c7d18cbf57b4448c0ad93248b78b752a561bff42da9fa1ea76dad5", 0x1186}], 0x1) 13:28:11 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040), 0x10) 13:28:11 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioctl$sock_netdev_private(r0, 0x89f5, &(0x7f00000003c0)) 13:28:11 executing program 1: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000740)='t', 0x1) 13:28:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$reject(0x13, 0x0, 0x0, 0x648, 0x0) 13:28:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) dup2(r2, r3) 13:28:11 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:11 executing program 2: r0 = socket(0x2, 0x803, 0x1) io_setup(0x3, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0xd, 0x0, r0, 0x0}]) 13:28:11 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, 0x0) 13:28:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:11 executing program 3: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 13:28:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, &(0x7f0000003440)=[{0x0}], 0x1, 0x0, 0x0, 0x80}, 0x5}], 0x1, 0x4044000) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) socket$packet(0x11, 0x2, 0x300) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000300)={0x10001, 0x5, 0x6}, 0xc) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x586}, 0x8) 13:28:11 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000200)={0x0, 0x0}) 13:28:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:11 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000480)="03", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) dup2(r0, r1) 13:28:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4-generic)\x00'}, 0x58) 13:28:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) dup2(r2, r3) 13:28:12 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, 0x0) 13:28:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:12 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 13:28:12 executing program 1: 13:28:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, 0x0) dup2(r2, r3) 13:28:12 executing program 1: 13:28:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:12 executing program 3: 13:28:12 executing program 1: 13:28:12 executing program 2: 13:28:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:13 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:13 executing program 3: 13:28:13 executing program 1: 13:28:13 executing program 2: 13:28:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, 0x0) dup2(r2, r3) 13:28:13 executing program 1: 13:28:13 executing program 2: 13:28:13 executing program 3: 13:28:13 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:13 executing program 2: 13:28:13 executing program 3: 13:28:14 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:14 executing program 1: 13:28:14 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:14 executing program 2: 13:28:14 executing program 3: 13:28:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, 0x0) dup2(r2, r3) 13:28:14 executing program 2: 13:28:14 executing program 1: 13:28:14 executing program 3: seccomp(0x1, 0x0, 0x0) set_mempolicy(0xc001, &(0x7f0000000080)=0x5, 0x163) 13:28:14 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:14 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:14 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x800000006, 0x0, 0x0, 0xfffffffffffff7fe}]}) link(0x0, 0x0) 13:28:14 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffff}]}) capset(&(0x7f0000000040)={0x20071026}, &(0x7f00000000c0)) 13:28:14 executing program 3: seccomp(0x0, 0x0, 0x0) sysfs$2(0x2, 0x7, &(0x7f0000000040)=""/161) 13:28:14 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:14 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(0xffffffffffffffff, r3) 13:28:14 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) [ 211.426620] kauditd_printk_skb: 8 callbacks suppressed [ 211.426631] audit: type=1326 audit(1544189294.286:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9779 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 [ 211.454331] capability: warning: `syz-executor2' uses deprecated v2 capabilities in a way that may be insecure [ 211.512537] audit: type=1326 audit(1544189294.356:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9773 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 13:28:14 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) [ 211.552492] audit: type=1326 audit(1544189294.356:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9763 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 13:28:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) [ 212.153083] audit: type=1326 audit(1544189295.016:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9763 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 13:28:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x800007, 0x9}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 13:28:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) [ 212.228176] audit: type=1326 audit(1544189295.086:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9779 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 13:28:15 executing program 3: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffe) 13:28:15 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:15 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x3d7, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x1, r0, 0xa) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r2, r1, 0x0) 13:28:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, 0xffffffffffffffff) 13:28:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:15 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x800000006, 0x0, 0x0, 0xfffffffffffff7fe}]}) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 13:28:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) [ 212.383726] audit: type=1326 audit(1544189295.246:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9838 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 13:28:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4000000000001) connect$inet6(r0, &(0x7f000052f000)={0xa, 0x0, 0x0, @mcast2, 0x200000007}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000c9af18)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}, 0xe8) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0}, 0x0) 13:28:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 13:28:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='vcan0\x00') ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:28:15 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 13:28:16 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:16 executing program 2: migrate_pages(0x0, 0x3, 0x0, &(0x7f0000000080)=0x7fffffff) 13:28:16 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r0) 13:28:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffff}]}) lchown(0x0, 0x0, 0x0) [ 213.183907] audit: type=1326 audit(1544189296.046:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9838 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 13:28:16 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x7, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x800007, 0x9}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:28:16 executing program 2: request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0xfffffffffffffffe) 13:28:16 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) [ 213.246118] audit: type=1326 audit(1544189296.106:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9888 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 13:28:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:16 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) 13:28:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000040)="6574683073656c662d776c616e302e73797374656d73656c66bf7b2b7472757374656400", 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) 13:28:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:16 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:28:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x1, 0x1f5) sendto$inet6(r0, &(0x7f0000000640)="040300000309c14609005375c52cf7c21975e697b02f5c566b2b2ff0dac801000000000000006621d8d24152f73f257e55e86eb294061350cfff0500000000000000c7a6", 0x44, 0x0, 0x0, 0x0) [ 214.046221] audit: type=1326 audit(1544189296.906:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9888 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 13:28:16 executing program 1: 13:28:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) flistxattr(r0, 0x0, 0x0) 13:28:16 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x800000006, 0x0, 0x0, 0xfffffffffffff7fe}]}) r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, 0x0) 13:28:16 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:16 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x800000006, 0x0, 0x0, 0xfffffffffffff7fe}]}) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 13:28:16 executing program 3: 13:28:17 executing program 1: 13:28:17 executing program 3: [ 214.141230] audit: type=1326 audit(1544189296.986:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9937 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 13:28:17 executing program 1: 13:28:17 executing program 3: 13:28:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) flistxattr(r0, 0x0, 0x0) 13:28:17 executing program 3: 13:28:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) flistxattr(r0, 0x0, 0x0) 13:28:17 executing program 1: 13:28:17 executing program 0: 13:28:17 executing program 3: 13:28:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:17 executing program 1: 13:28:17 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:17 executing program 2: 13:28:17 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:17 executing program 3: 13:28:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:17 executing program 2: 13:28:17 executing program 1: 13:28:18 executing program 2: 13:28:18 executing program 0: 13:28:18 executing program 3: 13:28:18 executing program 1: 13:28:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:18 executing program 2: 13:28:18 executing program 3: 13:28:18 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:18 executing program 1: 13:28:18 executing program 0: 13:28:18 executing program 2: 13:28:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) flistxattr(0xffffffffffffffff, 0x0, 0x0) 13:28:18 executing program 3: 13:28:18 executing program 2: 13:28:18 executing program 0: 13:28:18 executing program 3: 13:28:18 executing program 1: 13:28:18 executing program 5: r0 = syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:18 executing program 0: 13:28:19 executing program 3: 13:28:19 executing program 1: 13:28:19 executing program 2: 13:28:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:19 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:19 executing program 0: 13:28:19 executing program 2: 13:28:19 executing program 3: 13:28:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x1) 13:28:19 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) ioctl$RTC_WKALM_RD(r0, 0x80287010, 0x0) 13:28:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:19 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:19 executing program 2: request_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0) 13:28:19 executing program 0: syz_emit_ethernet(0x352, &(0x7f00003f3fd5)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 13:28:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:19 executing program 3: memfd_create(&(0x7f0000000200)='threaded\x00', 0x4) 13:28:19 executing program 2: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) io_submit(0x0, 0x0, &(0x7f0000000540)) 13:28:19 executing program 0: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) 13:28:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:19 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000003480)=[{{0x0, 0x0, &(0x7f0000003440), 0x0, 0x0, 0x0, 0x80}, 0x5}], 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) socket$packet(0x11, 0x2, 0x300) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000300)={0x10001, 0x0, 0x6}, 0xc) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f00000002c0)) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r2) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000001b9, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) 13:28:19 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') 13:28:20 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 13:28:20 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000001c40)) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = dup(r1) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = memfd_create(&(0x7f0000001cc0)='em0$\x00', 0x1) ftruncate(r1, 0x9) connect(0xffffffffffffffff, &(0x7f00000001c0)=@nfc={0x27, 0x1, 0x2}, 0x80) fcntl$addseals(r5, 0x409, 0x4) ioctl$TCSETA(r5, 0x4030582a, &(0x7f0000760000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) ioctl$KIOCSOUND(r3, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss], 0x2) connect$unix(r2, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) 13:28:20 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:20 executing program 3: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) utime(&(0x7f0000000000)='./file0\x00', 0x0) 13:28:20 executing program 1: 13:28:20 executing program 0: 13:28:20 executing program 2: 13:28:20 executing program 1: 13:28:20 executing program 2: 13:28:20 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:20 executing program 0: 13:28:20 executing program 3: 13:28:20 executing program 2: 13:28:20 executing program 0: 13:28:20 executing program 1: 13:28:20 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:20 executing program 3: 13:28:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:20 executing program 2: 13:28:20 executing program 1: 13:28:20 executing program 0: 13:28:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:20 executing program 2: 13:28:20 executing program 3: 13:28:20 executing program 0: 13:28:21 executing program 1: 13:28:21 executing program 2: 13:28:21 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:21 executing program 3: 13:28:21 executing program 0: 13:28:21 executing program 2: 13:28:21 executing program 1: 13:28:21 executing program 2: 13:28:21 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000780)="696f005bfc57169babee54ed16e39e7a8fe4b90016f266e3f63c443b3fc5040006bb5cd4bd7c7373b3d4d470a0cb5617aadbfb64c5e4983c25d024a9f3c489cc438f9e6de16364672bf70ad3bc27c924384f5586d4a51c6420a4e356e4e5ff7e284ee69a86f67264667d24b6f6502eb380104d262f889f390101ccaff805816603f65ba309000000000000004a80004e16b70c9649a2f9f6900fc77267a03436ba91a7f50c747f58236e5fa35ce74bb8da57ae4acad3aec3660ea6671da9f55e8211dfc5a17b8d3b1865e97da694c88f4920f772f196bdf299fc0b233d60654271ce981015") pread64(r0, 0x0, 0x1a8, 0x0) ioctl(0xffffffffffffffff, 0x20000000008912, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27e, 0x0) 13:28:21 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) io_setup(0xef, &(0x7f00000002c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) dup2(r2, r1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000180)={0x7, 0x7, 0x0, 0x0, 0x2, [{}, {}]}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) 13:28:21 executing program 1: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='./file0\x00') execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 13:28:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) flistxattr(r0, 0x0, 0x0) 13:28:21 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) 13:28:22 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) flistxattr(r0, 0x0, 0x0) 13:28:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={"6c6f000000000200", 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) close(r0) 13:28:22 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getrandom(&(0x7f0000000080)=""/170, 0xfffffffffffffd4f, 0x0) 13:28:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000300)="a8df82a67898812238ed5912873f8282", 0x10}], 0x1}, 0x0) 13:28:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 13:28:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) flistxattr(r0, 0x0, 0x0) 13:28:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000080)) 13:28:22 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 219.743959] device lo entered promiscuous mode [ 219.754741] device lo left promiscuous mode [ 219.765383] device lo left promiscuous mode 13:28:22 executing program 5: syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) flistxattr(0xffffffffffffffff, 0x0, 0x0) 13:28:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 13:28:22 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000280)="6c6f00966fd651b159a9c84a2c60d29800000020") [ 220.227009] device lo entered promiscuous mode [ 220.232462] device lo left promiscuous mode [ 220.253315] device lo entered promiscuous mode [ 220.285992] device lo left promiscuous mode 13:28:23 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:23 executing program 5: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8923, &(0x7f00000001c0)={'team_slave_0\x00', @local}) 13:28:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={"6c6f000000000200", 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) close(r0) 13:28:23 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0, 0x3}, 0x20) 13:28:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x1ff) sendmsg(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0xfffffffffffffe01, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x400005, 0x0, 0x0, 0x8000, 0x0, 0xe4cf, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ec4aec3, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x9}, 0x20, 0xdef, 0x42, 0x0, 0x9, 0x1, 0x100000000}, r2, 0x0, 0xffffffffffffffff, 0xf) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x29, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x170a) write$cgroup_subtree(r3, &(0x7f0000000500)={[{0x0, 'pids'}, {0x2b, 'io'}, {0x2d, 'pids'}, {0x2d, 'io'}]}, 0x14) socketpair(0x0, 0x20001000000005, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000001c0)) close(0xffffffffffffffff) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x6b9e, 0x80000001, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:28:23 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) [ 220.618223] device lo entered promiscuous mode 13:28:23 executing program 0: r0 = socket$kcm(0xa, 0x522000000003, 0x11) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 13:28:23 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x401, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="743d7d516f5b0e95d39148531a93", 0x0}, 0x28) [ 220.644984] device lo left promiscuous mode 13:28:23 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000280)={r0, &(0x7f0000000080), 0x0}, 0x18) 13:28:23 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:23 executing program 1: 13:28:23 executing program 5: 13:28:23 executing program 2: 13:28:23 executing program 3: 13:28:23 executing program 0: 13:28:23 executing program 5: 13:28:23 executing program 3: 13:28:23 executing program 2: 13:28:23 executing program 1: 13:28:23 executing program 5: 13:28:23 executing program 2: 13:28:24 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:24 executing program 1: 13:28:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc30) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066104010000000000000200000000000040000000000000000c02000000000000a6d10000030038000200ffffffff468051e57464030000000300000000000000bc08000000000000f9ffffffffffffffff7f0000000000000600000000000000000800000000000005000000020000006f000000000000000000000000000000ea2b000000000000080000000000000003000000000000000800000000000000f8d1cf6bc8252c025b5f92a84bb4d5efd7201c0b3858f146eeae2dc7f0e87b4cb7c2ebe8e1bf26d90204e8796ae2234ab4507f89e0a927c56e06ac8486242f23306477b3ced713f3ccd7a0f1572c2cfeceaf21bfb67974157e7a4e10510b1d74ca0f796a92f62c8102c33ef139e0cf2ccd4388e8404194afc7dcb3c0580904a76736e493f5c3e2c8d91d510485793916f26e041f6b30857e8c9b55fe64259328116a71513c065b05319d42f98f000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000008f0000000000000000000000000000000000000000000000000000000000000000000000000000001e00000000000000000000000000000000000000a5839c32f12bef5ebd0000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d75c6ef81318e500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ff00000000000000000000000000000000000000000000000000db0000000000000000000000000000000000000000bb4243dbcbc2188b0017487b2e533a58643fe24b175f8e919e52849e39389043525d"], 0x3db) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYBLOB="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"], 0xc25) 13:28:24 executing program 0: 13:28:24 executing program 2: 13:28:24 executing program 5: 13:28:24 executing program 2: 13:28:24 executing program 0: 13:28:24 executing program 1: 13:28:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) sendmmsg$unix(r0, &(0x7f0000000a00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[@cred={0x18, 0x1, 0x2, r1}, @cred={0x18}], 0x30}], 0x1, 0x0) 13:28:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000180)='E', 0x1}], 0x1) 13:28:24 executing program 1: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/wireless\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 13:28:25 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='coredump_filter\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000100)=""/242) keyctl$join(0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x4) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) fcntl$setown(r0, 0x8, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000300)={0x1}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 13:28:25 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:25 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:25 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:25 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) r2 = creat(0x0, 0x0) lseek(r2, 0x0, 0x3) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:25 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) r2 = creat(0x0, 0x0) lseek(r2, 0x0, 0x3) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) [ 222.493707] FS-Cache: Duplicate cookie detected [ 222.498445] FS-Cache: O-cookie c=0000000018265256 [p=000000003500f1f6 fl=212 nc=0 na=0] [ 222.506964] FS-Cache: O-cookie d= (null) n= (null) [ 222.513492] FS-Cache: O-key=[10] '03000200000002000000' [ 222.518872] FS-Cache: N-cookie c=0000000066d95087 [p=000000003500f1f6 fl=2 nc=0 na=1] [ 222.526877] FS-Cache: N-cookie d=000000007362ad1a n=00000000d5ccaf7b [ 222.533414] FS-Cache: N-key=[10] '03000200000002000000' 13:28:25 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) r2 = creat(0x0, 0x0) lseek(r2, 0x0, 0x3) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() futex(0x0, 0x0, 0x1, 0x0, 0x0, 0x401ffffffe) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:26 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) r2 = creat(0x0, 0x0) lseek(r2, 0x0, 0x3) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() futex(0x0, 0x0, 0x1, 0x0, 0x0, 0x401ffffffe) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:26 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:26 executing program 2 (fault-call:3 fault-nth:0): r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:26 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:26 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:26 executing program 5 (fault-call:7 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:26 executing program 0 (fault-call:2 fault-nth:0): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:26 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0xeeb4, 0x5}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400000, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000080)={0x18, 0x0, 0x1, {0x738b9981}}, 0x18) write(r1, &(0x7f0000000180)="0bfd", 0x2) 13:28:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x500) 13:28:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) [ 223.700595] FAULT_INJECTION: forcing a failure. [ 223.700595] name failslab, interval 1, probability 0, space 0, times 1 [ 223.712251] CPU: 1 PID: 10449 Comm: syz-executor5 Not tainted 4.20.0-rc5+ #366 [ 223.719630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.728991] Call Trace: [ 223.731591] dump_stack+0x244/0x39d [ 223.735228] ? dump_stack_print_info.cold.1+0x20/0x20 [ 223.740427] ? print_usage_bug+0xc0/0xc0 [ 223.744494] should_fail.cold.4+0xa/0x17 [ 223.748553] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 223.753651] ? __lock_acquire+0x62f/0x4c20 [ 223.757884] ? __lock_acquire+0x62f/0x4c20 [ 223.762113] ? zap_class+0x640/0x640 [ 223.765818] ? ep_loop_check_proc+0xcd/0x640 [ 223.770223] ? find_held_lock+0x36/0x1c0 [ 223.774297] ? __lock_is_held+0xb5/0x140 [ 223.778360] ? __lock_acquire+0x62f/0x4c20 [ 223.782586] ? perf_trace_sched_process_exec+0x860/0x860 [ 223.788046] ? reweight_entity+0x10f0/0x10f0 [ 223.792459] __should_failslab+0x124/0x180 [ 223.796688] should_failslab+0x9/0x14 [ 223.800481] kmem_cache_alloc+0x2be/0x730 [ 223.804624] ? ep_loop_check_proc+0x4b6/0x640 [ 223.809117] ? lock_downgrade+0x900/0x900 [ 223.813275] ep_insert+0x32b/0x1dd0 [ 223.816905] ? find_held_lock+0x36/0x1c0 [ 223.820967] ? ep_send_events_proc+0xed0/0xed0 [ 223.825551] ? lock_acquire+0x1ed/0x520 [ 223.829521] ? __x64_sys_epoll_ctl+0xa2b/0x1080 [ 223.834197] ? lock_release+0xa00/0xa00 [ 223.838162] ? perf_trace_sched_process_exec+0x860/0x860 [ 223.843602] ? lock_pin_lock+0x350/0x350 [ 223.847653] ? print_usage_bug+0xc0/0xc0 [ 223.851743] ? __mutex_lock+0x85e/0x16f0 [ 223.855804] ? __x64_sys_epoll_ctl+0xa2b/0x1080 [ 223.860476] ? mutex_trylock+0x2b0/0x2b0 [ 223.864527] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 223.869623] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 223.874723] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 223.879318] ? trace_hardirqs_on+0xbd/0x310 [ 223.883634] ? kasan_check_read+0x11/0x20 [ 223.887788] ? ep_call_nested.constprop.18+0x468/0x580 [ 223.893074] ? trace_hardirqs_off_caller+0x310/0x310 [ 223.898168] ? lock_downgrade+0x900/0x900 [ 223.902315] ? debug_mutex_lock_common+0x130/0x130 [ 223.907265] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 223.912367] ? ep_call_nested.constprop.18+0x468/0x580 [ 223.917637] ? ep_call_nested.constprop.18+0x580/0x580 [ 223.922910] ? ep_ptable_queue_proc+0x4f0/0x4f0 [ 223.927576] ? __mutex_unlock_slowpath+0x43c/0x8c0 [ 223.932502] ? __might_fault+0x12b/0x1e0 [ 223.936559] ? wait_for_completion+0x8a0/0x8a0 [ 223.941141] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 223.946680] ? ep_loop_check+0x264/0x370 [ 223.950749] ? ep_loop_check_proc+0x640/0x640 [ 223.955250] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 223.960441] __x64_sys_epoll_ctl+0xeda/0x1080 [ 223.964955] ? __ia32_sys_epoll_create+0x70/0x70 [ 223.969714] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 223.975252] ? fput+0x130/0x1a0 [ 223.978529] ? do_syscall_64+0x9a/0x820 [ 223.982499] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 223.987080] ? __ia32_sys_read+0xb0/0xb0 [ 223.991139] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 223.996497] ? trace_hardirqs_off_caller+0x310/0x310 [ 224.001613] do_syscall_64+0x1b9/0x820 [ 224.005506] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 224.010864] ? syscall_return_slowpath+0x5e0/0x5e0 [ 224.015820] ? trace_hardirqs_on_caller+0x310/0x310 [ 224.020835] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 224.025845] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 224.032506] ? __switch_to_asm+0x40/0x70 [ 224.036576] ? __switch_to_asm+0x34/0x70 [ 224.040635] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 224.045484] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 224.050665] RIP: 0033:0x457569 [ 224.053858] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 224.072754] RSP: 002b:00007f40ff59cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000e9 [ 224.080459] RAX: ffffffffffffffda RBX: 00007f40ff59cc90 RCX: 0000000000457569 [ 224.087731] RDX: 0000000000000005 RSI: 0000000000000001 RDI: 0000000000000004 [ 224.095003] RBP: 000000000072c0e0 R08: 0000000000000000 R09: 0000000000000000 13:28:27 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) r2 = creat(0x0, 0x0) lseek(r2, 0x0, 0x3) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() futex(0x0, 0x0, 0x1, 0x0, 0x0, 0x401ffffffe) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0xff7f0000, 0x10, 0x0) 13:28:27 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=""/192, &(0x7f0000000400)=""/72, &(0x7f00000002c0)=""/16, 0x6000}) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000006200)={0x18, 0xf, 0x0, {{0x0, 0x2, 0x8}, 0x1000}}, 0x18) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x805, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000006c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000005d40)={0x0, 0x10000}, &(0x7f0000006140)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000400)=""/168, 0xfffffffffffffcc0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000006100)={'team0\x00'}) epoll_wait(0xffffffffffffffff, &(0x7f0000000180)=[{}], 0x1, 0x9) unshare(0x40000000) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x100ffe, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x24000}, 0xc, &(0x7f0000000640)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) ioctl$TIOCSLCKTRMIOS(r5, 0x5457, &(0x7f0000000280)) ioctl$KVM_HAS_DEVICE_ATTR(r5, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xfff, &(0x7f0000000040)}) openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x2) lseek(r1, 0xfffffffefffffff8, 0x3) ioctl$sock_ifreq(r3, 0x8933, &(0x7f0000000240)={'team0\x00', @ifru_map={0x100, 0x5, 0x2, 0x4, 0xfd, 0x69d}}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, r2, 0x0, 0x7, &(0x7f0000000580)='vmnet0\x00', 0xffffffffffffffff}, 0x30) getpgid(r7) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) getsockopt$inet_int(r4, 0x0, 0x3, &(0x7f0000000100), &(0x7f00000001c0)=0x4) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) r8 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r6, 0x4080aea2, &(0x7f00000004c0)={[0x100000, 0x0, 0xf003, 0x6004], 0x0, 0x1, 0x9}) ioctl$VIDIOC_SUBDEV_S_EDID(r8, 0xc0285629, &(0x7f0000000040)={0x0, 0x0, 0x2}) 13:28:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x3f00) 13:28:27 executing program 5 (fault-call:7 fault-nth:1): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) [ 224.102268] R10: 0000000020000080 R11: 0000000000000246 R12: 00007f40ff59d6d4 [ 224.109536] R13: 00000000004bdc2c R14: 00000000004ccf78 R15: 0000000000000006 13:28:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x7, 0x10, 0x0) 13:28:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x5) 13:28:27 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) r2 = creat(0x0, 0x0) lseek(r2, 0x0, 0x3) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() futex(0x0, 0x0, 0x1, 0x0, 0x0, 0x401ffffffe) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:27 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x700000000000000, 0x10, 0x0) 13:28:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x1000000) 13:28:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x3f00000000000000, 0x10, 0x0) [ 224.439236] FAULT_INJECTION: forcing a failure. [ 224.439236] name failslab, interval 1, probability 0, space 0, times 0 [ 224.460624] IPVS: ftp: loaded support on port[0] = 21 [ 224.479597] CPU: 0 PID: 10483 Comm: syz-executor5 Not tainted 4.20.0-rc5+ #366 [ 224.487762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.497230] Call Trace: [ 224.499836] dump_stack+0x244/0x39d [ 224.503487] ? dump_stack_print_info.cold.1+0x20/0x20 [ 224.508696] ? lock_downgrade+0x900/0x900 [ 224.512866] should_fail.cold.4+0xa/0x17 [ 224.516944] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 224.522056] ? rcu_softirq_qs+0x20/0x20 [ 224.526037] ? unwind_dump+0x190/0x190 [ 224.529951] ? is_bpf_text_address+0xd3/0x170 [ 224.534466] ? zap_class+0x640/0x640 [ 224.538211] ? __kernel_text_address+0xd/0x40 [ 224.542717] ? unwind_get_return_address+0x61/0xa0 [ 224.547664] ? find_held_lock+0x36/0x1c0 [ 224.547688] ? __lock_is_held+0xb5/0x140 [ 224.547704] ? blk_set_default_limits+0x228/0x5e0 [ 224.547733] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 224.547749] ? perf_trace_sched_process_exec+0x860/0x860 [ 224.547775] ? percpu_ref_put_many+0x11c/0x260 [ 224.547794] __should_failslab+0x124/0x180 [ 224.571627] should_failslab+0x9/0x14 [ 224.571646] kmem_cache_alloc+0x2be/0x730 [ 224.571674] ? rcu_softirq_qs+0x20/0x20 [ 224.571693] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 224.571713] ep_ptable_queue_proc+0x14e/0x4f0 [ 224.571731] ? clear_tfile_check_list+0x360/0x360 [ 224.571748] ? __lock_is_held+0xb5/0x140 [ 224.571768] ep_item_poll.isra.15+0x26f/0x400 [ 224.580555] ? clear_tfile_check_list+0x360/0x360 [ 224.580572] ? ep_eventpoll_poll+0x200/0x200 [ 224.580587] ? kmem_cache_alloc+0x33a/0x730 [ 224.580604] ? lock_downgrade+0x900/0x900 [ 224.580622] ? check_preemption_disabled+0x48/0x280 13:28:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x500000000000000) [ 224.580643] ep_insert+0x781/0x1dd0 [ 224.580672] ? ep_send_events_proc+0xed0/0xed0 [ 224.588585] ? lock_acquire+0x1ed/0x520 [ 224.588604] ? __x64_sys_epoll_ctl+0xa2b/0x1080 [ 224.588622] ? clear_tfile_check_list+0x360/0x360 [ 224.588640] ? lock_release+0xa00/0xa00 [ 224.588655] ? perf_trace_sched_process_exec+0x860/0x860 [ 224.588670] ? kasan_check_read+0x11/0x20 [ 224.588687] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 224.598165] ? print_usage_bug+0xc0/0xc0 13:28:27 executing program 5 (fault-call:7 fault-nth:2): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) [ 224.598193] ? rcu_softirq_qs+0x20/0x20 [ 224.598223] ? __mutex_lock+0x85e/0x16f0 [ 224.598241] ? __x64_sys_epoll_ctl+0xa2b/0x1080 [ 224.598263] ? mutex_trylock+0x2b0/0x2b0 [ 224.607680] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 224.607696] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 224.607714] ? trace_hardirqs_on+0xbd/0x310 [ 224.607730] ? kasan_check_read+0x11/0x20 [ 224.607747] ? ep_call_nested.constprop.18+0x468/0x580 [ 224.607763] ? trace_hardirqs_off_caller+0x310/0x310 [ 224.607778] ? lock_downgrade+0x900/0x900 [ 224.607794] ? debug_mutex_lock_common+0x130/0x130 [ 224.607813] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 224.616345] ? ep_call_nested.constprop.18+0x468/0x580 [ 224.616363] ? ep_call_nested.constprop.18+0x580/0x580 [ 224.616384] ? ep_ptable_queue_proc+0x4f0/0x4f0 [ 224.616405] ? __mutex_unlock_slowpath+0x43c/0x8c0 [ 224.616418] ? __might_fault+0x12b/0x1e0 [ 224.616436] ? wait_for_completion+0x8a0/0x8a0 [ 224.625669] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 224.625685] ? ep_loop_check+0x264/0x370 [ 224.625706] ? ep_loop_check_proc+0x640/0x640 [ 224.625727] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 224.625748] __x64_sys_epoll_ctl+0xeda/0x1080 [ 224.625772] ? __ia32_sys_epoll_create+0x70/0x70 [ 224.634212] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 224.634228] ? fput+0x130/0x1a0 [ 224.634245] ? do_syscall_64+0x9a/0x820 [ 224.634264] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 224.634280] ? __ia32_sys_read+0xb0/0xb0 [ 224.634296] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 224.634313] ? trace_hardirqs_off_caller+0x310/0x310 [ 224.634340] do_syscall_64+0x1b9/0x820 [ 224.642948] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 224.642967] ? syscall_return_slowpath+0x5e0/0x5e0 [ 224.642986] ? trace_hardirqs_on_caller+0x310/0x310 [ 224.643003] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 224.643021] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 224.643035] ? __switch_to_asm+0x40/0x70 [ 224.643047] ? __switch_to_asm+0x34/0x70 [ 224.643069] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 224.651602] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 224.651615] RIP: 0033:0x457569 [ 224.651632] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 224.651640] RSP: 002b:00007f40ff59cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000e9 [ 224.651656] RAX: ffffffffffffffda RBX: 00007f40ff59cc90 RCX: 0000000000457569 [ 224.651664] RDX: 0000000000000005 RSI: 0000000000000001 RDI: 0000000000000004 [ 224.651673] RBP: 000000000072c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 224.651680] R10: 0000000020000080 R11: 0000000000000246 R12: 00007f40ff59d6d4 [ 224.651688] R13: 00000000004bdc2c R14: 00000000004ccf78 R15: 0000000000000006 [ 225.026507] IPVS: ftp: loaded support on port[0] = 21 13:28:28 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=""/192, &(0x7f0000000400)=""/72, &(0x7f00000002c0)=""/16, 0x6000}) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000006200)={0x18, 0xf, 0x0, {{0x0, 0x2, 0x8}, 0x1000}}, 0x18) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x805, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000006c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000005d40)={0x0, 0x10000}, &(0x7f0000006140)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000400)=""/168, 0xfffffffffffffcc0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000006100)={'team0\x00'}) epoll_wait(0xffffffffffffffff, &(0x7f0000000180)=[{}], 0x1, 0x9) unshare(0x40000000) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x100ffe, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x24000}, 0xc, &(0x7f0000000640)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) ioctl$TIOCSLCKTRMIOS(r5, 0x5457, &(0x7f0000000280)) ioctl$KVM_HAS_DEVICE_ATTR(r5, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xfff, &(0x7f0000000040)}) openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x2) lseek(r1, 0xfffffffefffffff8, 0x3) ioctl$sock_ifreq(r3, 0x8933, &(0x7f0000000240)={'team0\x00', @ifru_map={0x100, 0x5, 0x2, 0x4, 0xfd, 0x69d}}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, r2, 0x0, 0x7, &(0x7f0000000580)='vmnet0\x00', 0xffffffffffffffff}, 0x30) getpgid(r7) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) getsockopt$inet_int(r4, 0x0, 0x3, &(0x7f0000000100), &(0x7f00000001c0)=0x4) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) r8 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r6, 0x4080aea2, &(0x7f00000004c0)={[0x100000, 0x0, 0xf003, 0x6004], 0x0, 0x1, 0x9}) ioctl$VIDIOC_SUBDEV_S_EDID(r8, 0xc0285629, &(0x7f0000000040)={0x0, 0x0, 0x2}) 13:28:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x3f000000, 0x10, 0x0) 13:28:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x3f00000000000000) 13:28:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x500) 13:28:28 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x7000000, 0x10, 0x0) 13:28:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x5000000) 13:28:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x500) 13:28:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x3f00, 0x10, 0x0) 13:28:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x3f000000) 13:28:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x500) [ 225.536461] IPVS: ftp: loaded support on port[0] = 21 13:28:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x700, 0x10, 0x0) 13:28:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x10009, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x2, &(0x7f0000000240)={0x0, 0x1e, 0x5, @thr={&(0x7f0000000000)="2e7abbce288469798165717f92e4eb0feeb183da665b8e5e16ff8f70894706f75f523dccb5c6794c65cd051e614ec9c39e16e6b2df1d5c297f460774906e928c9598dfd4ca21c9cf1476427939dca63d0cb1ff06714004b9a7e9a193a1ed7fb0719617f0bd3e179aa0815dcb1295550cb7185838b683504dbaebf705cb08a32683feeefe1a9e2076e22808b9bc254be5c7f9fb12c0b8032a7152b9ed8b07b8039446b2b83936918f370dfd11d5301efbd985dc7d78ccc283ff10c474fe842fbd4d297528", &(0x7f0000000140)="bba93b79c0f8e55d9c21f7accc09ab9c06576681ac5399e857d1730f3874f956dde2c6e31e71c99713bb62c6211a199ab27fb781d0f4dcd7e9c2e88c56a707731ba4b8c13d3886bc0c40576f2d2d4b3138505baaf6e679f83094261bc6f0cd38bb0ebd094612633be3710f27230474f56c2baf700e649a68bd015b3edbe311fa58c0543743c9b59db51939afbca885717351d422ced2d65068b71a8e2ac0edc6d00f9f6bf5dfada78a7cc0b373308235232f4eee185a809342a8bf36391cc4cc7eaab8435ea49a8fe0c8554bddb6ea175bfaacb6408029762578199f160c6c82"}}, &(0x7f0000000280)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x18}, 0x10) flistxattr(r1, 0x0, 0x0) r2 = inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x1000009) inotify_rm_watch(r0, r2) 13:28:28 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1000000000001) ioctl$KVM_SET_CPUID(r0, 0x4004550c, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000000040)) move_pages(r1, 0x2, &(0x7f0000000000)=[&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil], &(0x7f0000000080)=[0xdbbb, 0x3, 0x7], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x77359400}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x1000000000013) 13:28:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) flistxattr(r0, 0x0, 0x500) 13:28:28 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0xff7f, 0x10, 0x0) 13:28:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) flistxattr(r0, 0x0, 0x500) 13:28:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffff9c, 0x2400, 0x5) flistxattr(r0, 0x0, 0x0) 13:28:29 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x3, &(0x7f0000000100)={0x0}) 13:28:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0xff7f000000000000, 0x10, 0x0) 13:28:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0xf, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x2000) flistxattr(r1, 0x0, 0x0) 13:28:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) flistxattr(r0, 0x0, 0x500) 13:28:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0xffffffff00000000, 0x10, 0x0) 13:28:29 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flistxattr(r1, 0x0, 0x0) 13:28:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x500) 13:28:29 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x11, 0x0) 13:28:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) socket$l2tp(0x18, 0x1, 0x1) mq_timedreceive(r0, &(0x7f0000000000)=""/50, 0x32, 0x14f3, &(0x7f0000000040)) flistxattr(r0, 0x0, 0x0) 13:28:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x500) 13:28:29 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x80000080045017, &(0x7f0000000040)) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, 0x10, r0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x92208380}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000327bd7000fbdbdf25030000000c00020008000b000a00000008000600390e000008000000080004000fca0000864f0300080007004e21000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x11}, 0x20000000) fcntl$setlease(r0, 0x400, 0x1) 13:28:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x500, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:29 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x500) 13:28:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x12, 0x0) 13:28:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) flistxattr(0xffffffffffffffff, 0x0, 0x500) 13:28:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x14, 0x0) 13:28:30 executing program 2: r0 = socket$inet(0x2, 0xf, 0xe74f) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flistxattr(r1, 0x0, 0x0) 13:28:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) flistxattr(0xffffffffffffffff, 0x0, 0x500) 13:28:30 executing program 1: rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x40}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) io_getevents(r2, 0x6, 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000040)={0x77359400}) fcntl$setlease(r1, 0x400, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0xbffd, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), 0x0, 0x8) open(&(0x7f0000000280)='./file0\x00', 0x802, 0x0) pipe(0x0) 13:28:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) flistxattr(0xffffffffffffffff, 0x0, 0x500) 13:28:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000001c0)={r1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @local}, 0x10) 13:28:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x3f00}) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:30 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x13, 0x0) 13:28:30 executing program 3: r0 = syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x500) 13:28:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r2 = socket$inet6(0xa, 0x1, 0x0) renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00', 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000d4b000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000a00000000000000ff020000000000000000000000000001000000000000000000458d976a552751d1aea0fcf4f5896aec00000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a009b6ff30b00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff020000000000000000000000000001000000000000f8ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x310) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1) flistxattr(r0, 0x0, 0x0) 13:28:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000001c0)={r1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @local}, 0x10) 13:28:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x4000}) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000080)) r3 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x80001, 0x311040) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000040)) unshare(0x40000600) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x7) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)={0x0, 0x0}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r3, 0x9, 0x0, 0x7f, 0x89cc}) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2, 0x6a, 0x0, 0x3ff, 0x6, 0x0, 0xff, 0x3, 0x80000001, 0x6, 0x100, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x100000001, 0x7fffffff, 0x2, 0x0, 0x101, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5}, r4, 0x5, r0, 0x0) 13:28:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x2, 0x0) 13:28:30 executing program 3: r0 = syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x500) 13:28:30 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb353398374492000008000000008242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dcc49f966edccc5713dd9f6ef008985de72a8306f6367c258c8d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6dc251d24489a2370a6367ce08718148c8ffa4e1a9196eee8169371e3a7ff1cf3ae7f2d34bef31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getuid() sendmsg$nl_generic(r1, &(0x7f0000000740)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="0c005300080000000000000008008c00", @ANYRES32=r5, @ANYBLOB="94e1b7097c8c833cfc1acef56b12facae5ae30c6ce7f06ecff823046183f9b54b82880b6d883ec1dc9284e61ea4c1c2b75f94d934d77e95780a6f84e88c6e3d3d3f068d4500a1e58d3ed01dba999f9d4bd4d50baa39f00e03488c193ba39aecf634273fec5878b930de82036f0e26a59ddc046e087ecc4a3a97ffbc7e37bf6cab9980fe085af288479bce744b03a4383b2cdcc5344a69cbeda5b4905bb5c20cb2007886b1d5d62496443ea59f8e50f4fff63157c3c718dd23f37a34d3065d363007720714d5fe0eab5b16a6423022ec8292acfe3d85eec9e60f6fa2dff4e278e13798308004700", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00'], 0x3a0}, 0x1, 0x0, 0x0, 0x40011}, 0x200400c0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000080)=""/101, &(0x7f0000000100)=0x65) flistxattr(r1, 0x0, 0x0) 13:28:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0xb, 0x0) 13:28:31 executing program 3: r0 = syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x500) [ 228.272583] IPVS: ftp: loaded support on port[0] = 21 [ 228.587464] IPVS: ftp: loaded support on port[0] = 21 13:28:31 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:31 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffffff9, 0x100) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flistxattr(r1, 0x0, 0x0) 13:28:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x500) 13:28:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0xf, 0x0) 13:28:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x100000000000000}) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000080)) r3 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x80001, 0x311040) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000040)) unshare(0x40000600) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x7) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)={0x0, 0x0}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r3, 0x9, 0x0, 0x7f, 0x89cc}) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2, 0x6a, 0x0, 0x3ff, 0x6, 0x0, 0xff, 0x3, 0x80000001, 0x6, 0x100, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x100000001, 0x7fffffff, 0x2, 0x0, 0x101, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5}, r4, 0x5, r0, 0x0) 13:28:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x500) 13:28:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x3, 0x0) 13:28:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac1e82ac40ba32cc7976309152cb3845235323c6900000000538669af6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x500) 13:28:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = msgget$private(0x0, 0xfffff7fffffffffc) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/16) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:31 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x80) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x244000, 0x0) sendto$unix(r1, &(0x7f00000000c0)="6e511ae79768ad00972a5bbfd2e5a968da32b476bfd256e82f137df61691e819a8245cef3e99fb6f346b71d5fabee158ecf8c72e7843cb471b405085d60eee1a5bae49854565e1bb3c4056e90030b2f22b50ef639a9905a0a86d09bfecbc07b4dbd067d8cec309df6a682878809acb7e3b5751395c53a9afb5f67653d6131ca6731102e96d9b7ed6a9a20464c605b96d31b924607f1e0c6cebfc63ad0fae74fc5db0420a429867d1c28d08797524b967521940de2f78d2c2e33a01dceec602562639366c2544bd6a775dda5b2ce837bcd2d1e4ea0d12b4aa", 0xd8, 0x0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000440)={{0x1, 0x5, 0xe6, 0x85f, 'syz0\x00', 0x2}, 0x0, [0x807e, 0x100000001, 0x0, 0x2, 0x400, 0x1f, 0x1ff, 0x4, 0x5, 0x6, 0x6c0760f6, 0xb34b, 0x65, 0x1a, 0x4, 0x66662658, 0x7, 0x1, 0x62a, 0x3, 0x1, 0x9, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x3, 0x6043, 0x5, 0x4, 0x1800000000000, 0x0, 0x40, 0x98, 0x1, 0x5, 0x9, 0x7, 0x101, 0x81, 0xfffffffffffffffb, 0x4, 0xd9, 0xfff, 0x1, 0x0, 0xfffffffffffffffa, 0x100, 0x9, 0x20, 0x0, 0xc, 0x9, 0xffffffff, 0x6, 0x3, 0x8, 0x4, 0xfffffffffffffff7, 0x2, 0x1, 0x8, 0x7f000, 0x0, 0x8, 0x8277, 0x0, 0x10001, 0x7, 0x8, 0x1, 0x9779, 0x4, 0x91, 0x6, 0x16, 0x8295, 0x8, 0x101, 0x7, 0x3, 0x8cc, 0x4, 0x4, 0x13b1, 0x8000, 0x7, 0x4, 0x62f9, 0x3, 0x9, 0x1, 0x1, 0x3, 0xc017, 0x1f, 0x177, 0x4, 0x9a4, 0x0, 0x23b, 0x9, 0x7fffffff, 0x10000, 0xffffffffffffffa7, 0x3f, 0x1, 0x9, 0x4, 0x2, 0x5, 0x0, 0x3, 0x0, 0x400, 0x1ff0, 0xfffffffffffffff7, 0x2, 0x19e, 0x9, 0x0, 0x1ff, 0x2, 0x80000000, 0x7, 0x80, 0x8], {0x77359400}}) prctl$PR_MCE_KILL_GET(0x22) r2 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") write$P9_RREMOVE(r0, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) socketpair$unix(0x1, 0x9, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_AIE_OFF(r1, 0x7002) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000280), &(0x7f00000002c0)=0x4) flistxattr(r2, 0x0, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000240)=0x5) ioctl$TIOCCBRK(r0, 0x5428) [ 229.035260] IPVS: ftp: loaded support on port[0] = 21 13:28:32 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x500) 13:28:32 executing program 0: rt_sigqueueinfo(0x0, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x3}) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/43, 0x2b}], 0xe6) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x220040, 0x80) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000040)={{0x16, @multicast2, 0x4e21, 0x4, 'wlc\x00', 0x10, 0x1}, {@multicast1, 0x4e20, 0x3, 0xfffffffffffffffd, 0xff, 0x8614}}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:32 executing program 2: r0 = gettid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = epoll_create(0x5) r4 = socket$inet(0x2, 0x80000, 0x7) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000080)={r3, r4, 0x8}) r5 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") sched_setattr(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, 0x5, 0x0, 0x100000000, 0x5c41c769, 0x81}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) flistxattr(r5, 0x0, 0xfffffffffffffd83) 13:28:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x3f00000000000000}) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e723001000000000000014cfe00", 0x1132}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 13:28:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x500) 13:28:32 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x1) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000040)=0x1) r1 = dup(r0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2103005ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x30}, 0x30) write$FUSE_ATTR(r1, &(0x7f0000000300)={0x78}, 0x78) 13:28:32 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x3b, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) r2 = getpgid(0x0) kcmp(r2, r2, 0x0, r1, r1) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) 13:28:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x500) [ 229.808927] sg_write: process 556 (syz-executor1) changed security contexts after opening file descriptor, this is not allowed. 13:28:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x500) 13:28:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x80000005}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001700)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000001800)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001a80)={{{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000001b80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001bc0)={{{@in=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000001cc0)=0xe8) getsockname$packet(r0, &(0x7f0000006180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000061c0)=0x14) accept$packet(r0, &(0x7f0000006200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006240)=0x14) getpeername$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f0000006380)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000006780)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400020}, 0xc, &(0x7f0000006740)={&(0x7f00000063c0)={0x368, r2, 0x28, 0x70bd26, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x148, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x3, 0x401, 0x7, 0x10000}, {0x4, 0x2, 0x2, 0x1}, {0x80, 0x100000000, 0x20, 0x3}, {0xff00000000000000, 0x100000001, 0xe00, 0x3}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1000}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0x88, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r6}, {0x16c, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5e}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x52af}}, {0x8}}}]}}]}, 0x368}, 0x1, 0x0, 0x0, 0x10}, 0x80) flistxattr(r0, 0x0, 0x0) 13:28:33 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, 0x0) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000040)={'nat\x00', 0x0, 0x3, 0xe8, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000140)=""/232}, &(0x7f00000000c0)=0x78) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:33 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000340)='./file0\x00', 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') 13:28:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x500) 13:28:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x4000000000000000}) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:33 executing program 0: r0 = semget(0x2, 0x0, 0x400) semctl$SETVAL(r0, 0x1, 0x10, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x2000, 0x0) mq_timedreceive(r2, &(0x7f0000000080)=""/25, 0x19, 0xfffffffffffffffc, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x500) 13:28:33 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x1, [0x3]}, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000080)) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000005c0)=[@window={0x3, 0xfffffffffffffffd, 0xfffffffffffffffc}, @mss={0x2, 0x3ff}, @window={0x3, 0x0, 0x101}, @sack_perm, @window], 0x5) 13:28:33 executing program 2: syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) flistxattr(r0, 0x0, 0xfffffffffffffd11) 13:28:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) flistxattr(r0, 0x0, 0x500) 13:28:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:34 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, 0x0) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0), 0x1c) r1 = dup2(r0, r0) listen(r1, 0x0) 13:28:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) flistxattr(r0, 0x0, 0x500) 13:28:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getgroups(0x6, &(0x7f0000000100)=[0x0, 0x0, 0xee00, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff]) getresgid(&(0x7f0000000140), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, r2, r3) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x82, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000040)={{0x7fff, 0x9}, 'port0\x00', 0x8a, 0x830, 0x6, 0x8000, 0x1, 0x3, 0xffffffffffffffff, 0x0, 0x4, 0x1ff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x1000000}) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) r2 = semget(0x2, 0x2, 0x82) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = geteuid() getresgid(&(0x7f0000000140)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000240)={{0x5, r3, r4, r5, r6, 0x8}, 0x200, 0x0, 0x7ff}) 13:28:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b80)=@ipv6_deladdr={0x2c, 0x15, 0x405, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x2c}}, 0x0) 13:28:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) flistxattr(r0, 0x0, 0x500) 13:28:34 executing program 2: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000080)=0x80, 0x80800) recvmmsg(0xffffffffffffffff, &(0x7f0000006300)=[{{&(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002440)=[{&(0x7f00000001c0)=""/77, 0x4d}, {&(0x7f00000000c0)=""/42, 0x2a}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000000240)=""/81, 0x51}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/9, 0x9}], 0x6, &(0x7f0000000300)=""/16, 0x10}, 0x100000001}, {{&(0x7f00000024c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003800)=[{&(0x7f0000002540)=""/57, 0x39}, {&(0x7f0000002580)=""/145, 0x91}, {&(0x7f0000002640)=""/158, 0x9e}, {&(0x7f0000002700)=""/231, 0xe7}, {&(0x7f0000002800)=""/4096, 0x1000}], 0x5, &(0x7f0000003880)=""/4096, 0x1000, 0x6}, 0x80000000}, {{&(0x7f0000004880)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x80, &(0x7f0000004b40)=[{&(0x7f0000004900)=""/66, 0x42}, {&(0x7f0000004980)=""/117, 0x75}, {&(0x7f0000004a00)=""/72, 0x48}, {&(0x7f0000004a80)=""/29, 0x1d}, {&(0x7f0000004ac0)=""/107, 0x6b}], 0x5, &(0x7f0000004bc0)=""/2, 0x2, 0x100}}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000004c00)=""/177, 0xb1}, {&(0x7f0000004cc0)=""/23, 0x17}, {&(0x7f0000004d00)=""/118, 0x76}, {&(0x7f0000004d80)=""/90, 0x5a}, {&(0x7f0000004e00)=""/118, 0x76}, {&(0x7f0000004e80)=""/245, 0xf5}], 0x6, &(0x7f0000005000)=""/4096, 0x1000, 0x831e}, 0x5}, {{0x0, 0x0, &(0x7f0000006240)=[{&(0x7f0000006000)=""/30, 0x1e}, {&(0x7f0000006040)}, {&(0x7f0000006080)=""/211, 0xd3}, {&(0x7f0000006180)=""/178, 0xb2}], 0x4, &(0x7f0000006280)=""/70, 0x46, 0x200}, 0x40}], 0x5, 0x3, &(0x7f0000006440)={0x77359400}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000006480)={@rand_addr=0x7, @rand_addr=0xffff, r1}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000064c0)=@add_del={0x2, &(0x7f0000006040)='irlan0\x00', 0x8}) flistxattr(r2, 0x0, 0x0) 13:28:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x3, {0xa, 0x4e24, 0x7, @local, 0xfd06}, r2}}, 0x38) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:34 executing program 1: r0 = memfd_create(&(0x7f0000000100)="885d292b00", 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) sendfile(r0, r0, &(0x7f0000000040), 0xff8) 13:28:35 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, 0x0) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:35 executing program 3: syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) flistxattr(0xffffffffffffffff, 0x0, 0x500) 13:28:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000000)='{procem0\x00', 0x6) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000040)={0x3a, @remote, 0x4e24, 0x1, 'wrr\x00', 0xc, 0xfffffffffffffffe, 0x43}, 0x2c) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000080)={0x6, &(0x7f00000000c0)=[0x3, 0x4, 0x5, 0x7, 0x0, 0x5]}) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x9, 0x1, 0x28}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0xfffffffffffffe01, 0x4800) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}}, 0x9, 0x99c}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r3, @in6={{0xa, 0x4e22, 0xffffffffffffffe0, @local, 0x6}}}, &(0x7f0000000200)=0x84) 13:28:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x3f000000}) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:35 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x120f) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x3}, 0x10) 13:28:35 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:35 executing program 3: syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) flistxattr(0xffffffffffffffff, 0x0, 0x500) 13:28:35 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="720af8ff08000000bfa100000000000007010000f8ffffffb702000003000000bf130000000000008500000005000000b7000000000000009500000000000000"], 0x0}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000340)=r0, 0x4) dup2(r2, r0) 13:28:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x42) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000040)={{0x5, 0x5, 0xffffffffffffff77, 0x8, 0x6, 0xfff}, 0x2, 0x8, 0x0, 0x9, 0x5, "f06434791e9f80b113fe6f90807fadf5a38b3e2935ad3a73a4eaf8f6b01a2b77d28231c6878c432da24536d71c903948d9b24612a476d7fee013f2e93f24b7f3f23c399d1d57dd6e65e27188e4cbe7ddce9966b7960e2f86e64961f088ece736ff4fd4fb61acdccde41ac724d517efa0466c88a193e21df5562053ec86e8637d"}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KDDELIO(r1, 0x4b35, 0x88) write$binfmt_elf32(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x759) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080), 0x4) 13:28:35 executing program 3: syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) flistxattr(0xffffffffffffffff, 0x0, 0x500) 13:28:35 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000040)={0x8, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}, {}]}) r1 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flistxattr(r1, 0x0, 0x0) 13:28:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget(0x0, 0x3, 0x20) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200c00, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000040)=0x9, 0x4) semctl$SETVAL(r1, 0x2000000000000000, 0x10, 0x0) 13:28:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x40000000}) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x40000, 0xfff) fallocate(r0, 0x0, 0x10001, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 13:28:35 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xfff) lseek(r0, 0x0, 0x3) 13:28:35 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flistxattr(r1, 0x0, 0x0) 13:28:36 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:36 executing program 0: socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) eventfd2(0xf8, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x2dde4) 13:28:36 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x3) 13:28:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x14, 0x10, 0x3, 0x1}, 0x14}}, 0x0) 13:28:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x0, 0x1000000}) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000156, 0x0) 13:28:36 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4002, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000040)={0x7fff, 0x6, 0xffffffff00000001}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='autogroup\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x5) flistxattr(r1, 0x0, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f00000000c0)={0x3, 0x1, [0x7fff, 0x7fffffff, 0x3, 0x4, 0x40, 0x800000000000000, 0x5bff, 0x2]}) 13:28:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001ff) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) r2 = getuid() sendmsg$netlink(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)={0x138, 0x21, 0x0, 0x70bd27, 0x25dfdbfe, "", [@generic="12f7c6a9d8ce53ed529fc209da36e64a6e4baf990c6c034cbf6d941c83990593e85ab3fa55a4ca7bfed3c4", @generic="f1ff0fa2b6ea54ad70fc893bef7f4b0724eebf360bd392f7a57c86b8a2992bcd4a86429c71e44ba1884af235fabcde38430441c0989eeb99771df9201182d2c55b1c0ab839df0c06e6707e23357e93531ec1d72438049bce452720f2dc91880c5a4f15a749155a573a9e85d63ae1c7ef7e4fa4e61b78ead5573991ad8123ad61702ad3b030a5dbec95413135c59d54f365842f7a396f8efee6dc0298374a5f77285757098a56a05e5df746b95c57bd3b92daf33e374e5adb84730030189c6be9f492179abe156de4aba6216a4e6685074bea5c74d201a551de8e6fe5bdee8e771a77f4260749fcd9e78a9abdb968e73035edd5", @typed={0x8, 0x80, @uid=r2}]}, 0x138}], 0x1, &(0x7f0000000200)=[@rights={0x18, 0x1, 0x1, [r0, r0]}], 0x18, 0x40}, 0x0) 13:28:36 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = creat(0x0, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ftruncate(r4, 0x2081fc) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000000)) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) recvfrom$inet6(r1, &(0x7f0000000340)=""/223, 0xdf, 0x40000000, &(0x7f0000000240)={0xa, 0x4e23, 0x3, @loopback, 0x2}, 0x1c) ioctl$void(r2, 0x5451) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000000c0)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000180)=r5) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 13:28:36 executing program 1: keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000200)=""/4, 0xfff4) 13:28:36 executing program 1: keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000200)=""/4, 0xfff4) 13:28:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798002439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e863f5f6a42ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef0089ffd2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x0, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat(r0, &(0x7f0000000080)='./file0\x00', 0x80, 0x8a) flistxattr(r0, 0x0, 0x0) 13:28:36 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x51, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 13:28:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x6, 0x2900) r2 = accept$inet6(r1, 0x0, &(0x7f00000000c0)) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000240)={0x0, 0x202, 0xe2b9, &(0x7f0000000000)=0x3f7}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000140)={'syz_tun\x00', {0x2, 0x4e20, @multicast2}}) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:36 executing program 1: keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000200)=""/4, 0xfff4) 13:28:36 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 13:28:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x0, 0x3f00}) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x80900) 13:28:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) accept(r0, &(0x7f0000000000)=@ax25, &(0x7f0000000080)=0x80) 13:28:37 executing program 1: keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000200)=""/4, 0xfff4) 13:28:37 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200c0009000300001d85687f0000000400ff7e", 0x24}], 0x1}, 0x0) 13:28:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) dup3(r0, r2, 0x0) 13:28:37 executing program 1: keyctl$read(0xb, 0xfffffffffffffffd, 0x0, 0x0) 13:28:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x2000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000040)=""/96) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x401, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000000c0)="47504c2e9076626f786e65743125656d312a00") 13:28:37 executing program 1: keyctl$read(0xb, 0xfffffffffffffffd, 0x0, 0x0) 13:28:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x800000002, 0x10, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x800, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14) memfd_create(&(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x2) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000300)={@loopback, @remote, @dev={0xfe, 0x80, [], 0xe}, 0x6, 0x9, 0x6, 0x400, 0x2, 0x620100, r2}) connect(r0, &(0x7f0000000100)=@un=@file={0x1, './file0\x00'}, 0x80) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x9, 0x100) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f0000000380)={0x3ff, 0x4, 0x2b5a, 'queue1\x00', 0x3}) 13:28:37 executing program 1: keyctl$read(0xb, 0xfffffffffffffffd, 0x0, 0x0) 13:28:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_wait(r1, &(0x7f0000000080)=[{}, {}], 0x2, 0xffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:28:37 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x600, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000480)=""/146, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) lstat(0x0, &(0x7f0000000740)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) set_robust_list(&(0x7f0000000140), 0x18) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 13:28:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x0, 0x4000}) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:37 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 13:28:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x100) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000000c0)={0x7}, 0x7) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1, 0x2) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) waitid(0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f000000b000), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f00004aaffc), 0x4) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r2) write$P9_RSTAT(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1000000000001, 0x0) writev(r3, &(0x7f00000023c0), 0x1000000000000252) clock_gettime(0x0, 0x0) inotify_init() ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 13:28:37 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 13:28:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 13:28:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x0, 0x88) semctl$SETVAL(r1, 0xfffffffffffffffc, 0x10, 0x0) semctl$GETVAL(r1, 0x5, 0xc, &(0x7f0000000080)=""/34) 13:28:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = shmget(0x2, 0x1000, 0x212, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000080)=""/21) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000040)={0x0, 0x40, &(0x7f0000000000)="2d9c28", {0x8001, 0x0, 0x30314742, 0xf, 0x9, 0x3d, 0x2, 0x7}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0)=0x80000001, &(0x7f0000000140)=0x4) flistxattr(r0, 0x0, 0x0) 13:28:38 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x10000000003, 0x800000800000001) r1 = eventfd(0x0) dup2(r1, r0) 13:28:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x14, 0x20340) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x7, 0x2000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000100)={r2, &(0x7f0000000080)=""/110}) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x1d, 0x4) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000000c0)=0x5b, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) futex(&(0x7f0000000000), 0x1, 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)=0x1, 0x1) 13:28:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7a4) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)={0x3, "e12e4a"}, 0x4) 13:28:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x0, 0x3f00000000000000}) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:38 executing program 1: 13:28:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000000)) flistxattr(r0, 0x0, 0x0) 13:28:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:38 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 13:28:38 executing program 3: 13:28:38 executing program 1: 13:28:38 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20000, 0x0) read$FUSE(r0, &(0x7f0000000440), 0x1000) r1 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xb) flistxattr(r1, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8ff3, 0x4800) 13:28:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget(0x1, 0x4, 0x1) semctl$SETVAL(r1, 0x4, 0x10, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x7, 0x664, 0x1f6}) 13:28:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x0, 0x4000000000000000}) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:38 executing program 1: 13:28:38 executing program 3: 13:28:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x105000) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000040)={0x8001009, 0x8000, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:38 executing program 1: 13:28:38 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000005a40)=[{{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001b80)="c0", 0x1}], 0x1}}], 0x1, 0x400000000003) 13:28:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) socketpair(0x0, 0xa, 0x8, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000040)=@fragment={0x32, 0x0, 0x0, 0x7, 0x0, 0x0, 0x64}, 0x8) 13:28:39 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), 0x0, 0x0, 0x0) 13:28:39 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") socketpair(0xf, 0x4, 0x8001, &(0x7f0000000100)={0xffffffffffffffff}) openat$cgroup_ro(r1, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) r3 = socket$inet6(0xa, 0x2001000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r3, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) unshare(0x40000000) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 13:28:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) lstat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000009c0)='\x00', 0x4) faccessat(r1, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000640)=[&(0x7f0000000440)='cpuset\x00'], &(0x7f00000008c0), 0x1900) r2 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000002000)) open$dir(&(0x7f0000000940)='./control\x00', 0x101005, 0x20) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000880)=[0x0, &(0x7f00000003c0)='\x00'], &(0x7f0000000280)=[&(0x7f0000000a80)='\x00', 0x0, &(0x7f0000000ac0)="2d5ba4949686ab7072dc10d40b6c6f30", &(0x7f0000000140)="7f00"]) faccessat(r2, 0x0, 0x40, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz1\x00'}, 0x45c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000d00)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 13:28:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x0, 0x100000000000000}) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:39 executing program 0: socketpair$unix(0x1, 0x1000002, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x499) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x3000, 0x4) 13:28:39 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), 0x0, 0x0, 0x0) 13:28:39 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x10001}) 13:28:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3) flistxattr(r0, 0x0, 0xfffffffffffffec4) [ 236.835696] IPVS: ftp: loaded support on port[0] = 21 13:28:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x8, 0x810) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xf7ffffff7fffdff9) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x7, @empty, 0x9}, r1}}, 0x30) 13:28:39 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getpid() ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040), 0x0, 0x0, 0x0) 13:28:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x80045440, &(0x7f0000000040)) 13:28:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000040)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) [ 237.044730] IPVS: ftp: loaded support on port[0] = 21 13:28:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x200, 0x1, 0x0, 0x0, 0x0, 0x0, 0x110, 0x0, 0x0, 0xac01, 0x0, 0x0, 0x313, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe00, 0x0, 0xb0ac, 0x0, 0xb1e, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}, 0x4100, 0xfffffffffffffffd, 0xd22, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) socket$kcm(0x29, 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000001340)=""/4096) msgctl$IPC_SET(0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000600)="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", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x4081806) sendfile(r1, r2, &(0x7f00000000c0), 0x20020102000007) mmap(&(0x7f0000432000/0x4000)=nil, 0x4000, 0x5, 0x10, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x0) socket(0xa, 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) pread64(r0, &(0x7f00000003c0)=""/165, 0xa5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYPTR], 0x1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) 13:28:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@delsa={0x3c, 0x11, 0x101, 0x0, 0x0, {@in=@multicast1}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) flistxattr(r0, 0x0, 0x0) 13:28:40 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2201, &(0x7f0000000280)) 13:28:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x202000, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000002c0)) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000240)={0x4, 0x4e, 0x7ff, @random="d39d310299ef", 'team_slave_1\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x3, @ipv4={[], [], @multicast1}, 0x8000}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e20, 0x6, @local, 0xff}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e22, 0xa2ca, @empty, 0x7}], 0x74) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0xf1e, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) 13:28:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x0, 0x3f000000}) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x2fa) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 13:28:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7, 0x101200) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) shmget$private(0x0, 0x2000, 0x7c000401, &(0x7f0000ffe000/0x2000)=nil) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000280)={0x1f, 0x0, 0x6, 0x0, 0x0, [{r0, 0x0, 0x7}, {r2, 0x0, 0x6}, {r1, 0x0, 0x401}, {r2, 0x0, 0x4000}, {r1, 0x0, 0x3}, {r1, 0x0, 0x100000000}]}) r3 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000000300)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, &(0x7f0000004780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) fstat(0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000001c0)={0xbc, 0x1, 0xadfe, 0x7fffffff}, 0x8) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) pipe(0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000340)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000380)=0x10) sched_setparam(0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={0x0, 0x4}, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r6, &(0x7f0000000980), 0xffffff4d) [ 237.192911] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 237.205845] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 13:28:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)=0x4) fadvise64(r2, 0x0, 0x5, 0x7) flistxattr(r0, 0x0, 0x0) 13:28:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, 0x8, {0x7, 0x1c, 0x3058f718, 0x20000, 0x100, 0x8, 0x9, 0xff}}, 0x50) 13:28:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flistxattr(r0, &(0x7f0000000000)=""/43, 0x2b) socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xac, r3, 0xf0a, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1f}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xf19}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xc376}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x40400000000000}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0xac}}, 0x40000) r4 = msgget$private(0x0, 0x88) msgsnd(r4, &(0x7f0000000140)={0x3, "ebaf332ffd7bfc3e5b31161702de89d39b5a7138b7421f24b949662856"}, 0x25, 0x800) pipe2(&(0x7f0000000100), 0x80800) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000040)={0x0, 0x5}) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) fcntl$setflags(r1, 0x2, 0x1) flistxattr(r0, 0x0, 0x0) 13:28:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x0, 0x40000000}) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bdd070000a4d119698f1c12750f798058439ed554fa07424adee901d2da75cb85b4b7a1350588743c8d9baf1f02acc7edbcd7a071fb35331ce39c5a8b0bd6dcaf21bc211317ffef33867ccc5b8f1439b56d341662bc8880979843b3355236be93426485f99f87998f48ad7ffa29bda080d701b70d252407218fad612e074583416711ec1053ba40f26809a95171a9") fsetxattr(r0, &(0x7f0000000b00)=@known='user.syz\x00', 0x0, 0x0, 0x3) 13:28:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 13:28:40 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f0000000100)='./file1\x00') r2 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) dup2(r0, r2) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", 0x0, 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/2, 0x2) 13:28:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x4) flistxattr(r0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) 13:28:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x2fa) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) write$evdev(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 13:28:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futex(&(0x7f0000000000)=0x1, 0x8b, 0x2, &(0x7f0000000080)={r1, r2+10000000}, &(0x7f00000000c0)=0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:41 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x120f) read$FUSE(r0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000001ec0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 13:28:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7, 0x80) getresgid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200000, 0x0) r4 = mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000040)={r4}) 13:28:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2000, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x400) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000180)={0x3, 0xffffffffffffff9c}) read(r0, &(0x7f0000000040)=""/11, 0xb) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) r4 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000100)) dup2(r3, r4) 13:28:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_dccp_buf(r0, 0x21, 0xd, &(0x7f0000000000)="b387707f555cbf20418abe6e67edc1ad182105aa73f7c8d541e4f9ec894a394b07e2d4eda0b32115a8a6b9faa3b40df2bc0da7f999207fb81c42dc0a19f61449d59e2595aedd7aa706f9c6234c7c85394dc1d1a86869e4c03d0da5301da9e916151b708b77611cf7df744edf3e79b1cc6943fe1c09e10e84c87e07dfbf32c64ebe9ef39b67516ce27f95ed91b73112b195dc653ca3596d3a4b088a7593152ff037adfc0ea22a954cd0fcf02956c43c1ef1c59b56f55940022b450ac9cca3c78cc88e7ca4297d3aa2fd34704b36a6e86506130425ca1f66e18e9045473301", 0xde) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) dup(r1) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000140)) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') fcntl$getownex(r1, 0x10, &(0x7f0000000300)={0x0, 0x0}) sched_setattr(r4, &(0x7f0000000540)={0x30, 0x5, 0x0, 0x7b68, 0x100, 0x4, 0x7f, 0x5}, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000480)={&(0x7f0000000280), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000002023f5d87cb0ce3444bb94ed926fba0d5668b4d297c40e2e5010d5b72a56bb4f3f9b6fc7b3e5315d46", @ANYRES16=r3, @ANYBLOB="00062bbd7000ffdbdf2501000000080001000000000008000100000000000c0008000900000000000000"], 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) 13:28:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmdt(r1) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:41 executing program 2: r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c) fstat(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000004c0)={{}, {0x1, 0x1}, [{0x2, 0x5, r1}, {0x2, 0x2, r2}], {0x4, 0x4}, [{0x8, 0x2, r3}], {}, {0x20, 0x5}}, 0x3c, 0x3) r4 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_POLL(r4, &(0x7f0000000500)={0x18, 0x0, 0x5, {0x8}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8d1, 0x4080) flistxattr(r4, 0x0, 0x0) 13:28:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x440000, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x5, 0x30}, &(0x7f0000000040)=0xc) ioperm(0x80000001, 0x8, 0x3) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r2, &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev}, &(0x7f0000000180)=0x10) flistxattr(r0, 0x0, 0x0) 13:28:41 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 13:28:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 13:28:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semget(0x3, 0x0, 0x4d6) semget$private(0x0, 0x3, 0xe0) semget(0x0, 0x6, 0x80) r1 = semget(0x3, 0x3, 0x41) semctl$SETVAL(r1, 0x2, 0x10, 0x0) 13:28:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0x8, 0x41323151, 0x5, 0x100, 0x1, @discrete={0x7, 0x5}}) 13:28:41 executing program 3: socketpair$unix(0x1, 0x1000000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x29e) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x40000000011, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 13:28:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x8) semctl$SETVAL(0x0, 0x1, 0x10, 0x0) 13:28:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x410003, 0x0) ioctl$DRM_IOCTL_VERSION(r3, 0xc0406400, &(0x7f0000000440)={0x0, 0xfffffffffffffc81, 0x9016, 0xc1, &(0x7f0000000200)=""/193, 0x3b, &(0x7f0000000300)=""/59, 0xfe, &(0x7f0000000340)=""/254}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r4 = syz_open_pts(r0, 0x80000) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8000, 0x0) write$P9_RUNLINKAT(r5, &(0x7f0000000180)={0x7, 0x4d, 0x2}, 0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r4) 13:28:41 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc40, 0x23) fcntl$getown(r1, 0x9) r2 = syz_open_procfs(r0, &(0x7f0000000340)='net/ip6_tables_matches\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x100000001}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000180)={r4, 0x80000001, 0x1}, 0x8) r5 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KDDELIO(r5, 0x4b35, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000080)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffff9c, 0x4008af30, &(0x7f0000000240)={0x2, r2}) ioctl$VIDIOC_G_SELECTION(r5, 0xc040565e, &(0x7f0000000280)={0x2, 0x1, 0x1, {0x93e5, 0x80, 0x9, 0x7}}) flistxattr(r2, 0x0, 0x0) 13:28:41 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 13:28:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000000000016) 13:28:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = dup2(r0, r0) setsockopt$inet6_dccp_int(r1, 0x21, 0x3, &(0x7f0000000000)=0x20, 0x4) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000040)=""/131) 13:28:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{0x8, 0x200}, 0x1, 0x3, 0x80000000, {0x9, 0x2}, 0x3, 0xe8a5}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:42 executing program 1: socket$kcm(0x29, 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1f) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 13:28:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {}, {}]}) 13:28:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400002, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0x1000, "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"}, &(0x7f00000000c0)=0x1008) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x8, 0xffffffff, 0x205, 0x1, 0x1, 0x81, 0x6851, 0x5, r2}, 0x20) semctl$SETVAL(0x0, 0x4000, 0x10, 0x0) 13:28:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x80000001}}, 0x9, 0x1}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x1, 0x81, 0x1, 0x1, 0xb543, 0xdc, 0xfffffffeffffffff, 0x8, r2}, 0x20) flistxattr(r1, &(0x7f0000000000)=""/154, 0x9a) flistxattr(r0, 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f00000005c0)=""/73) 13:28:42 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x202843) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000200)=0x1f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r1, &(0x7f0000000080)=""/210, 0xd2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') openat$cgroup_ro(r2, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:42 executing program 2: r0 = accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f0000001480)=0xfffffffffffffe06, 0x800) fstat(r0, &(0x7f00000002c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7f1) flistxattr(r1, 0x0, 0x0) modify_ldt$read(0x0, &(0x7f0000000200)=""/31, 0x1f) readahead(r1, 0x185c, 0x45b) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000040)={@local, 0x0}, &(0x7f0000000080)=0x14) sendmsg$can_raw(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1d, r3}, 0x10, &(0x7f0000000180)={&(0x7f0000000140)=@can={{0x1, 0xe3, 0xfff, 0x5}, 0x1, 0x1, 0x0, 0x0, "07bd234e67ad9b3e"}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x8010) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000440)={0x0, 0x1000, "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"}, &(0x7f0000000240)=0x1008) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r4, 0x8000, 0x1}, 0x8) 13:28:42 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) write$P9_RSTATFS(r0, &(0x7f0000000180)={0x43, 0x9, 0x2, {0x3, 0x3ff, 0xffffffffffffffc0, 0x7f, 0xf976, 0x1, 0x9, 0x6, 0x8}}, 0x43) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) r3 = syz_open_pts(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) dup2(0xffffffffffffffff, r3) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x242, 0x0) 13:28:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fremovexattr(0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x100000001) 13:28:42 executing program 1: mkdir(&(0x7f0000001340)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 13:28:42 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x800000001) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) mmap(&(0x7f0000321000/0x4000)=nil, 0x4000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00000001c0)=""/231) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) 13:28:42 executing program 1: r0 = socket(0x81000100000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f0000001e0007f1fff57f02000200000000010053d6445f89390836be381b", 0x1f) 13:28:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:42 executing program 2: r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(r0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flistxattr(r2, 0x0, 0xfe95) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000001c0)=0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000280)={'yam0\x00', {0x2, 0x4e24, @local}}) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000000)=0x3) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x4, 0x3, 0x6f}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180)={r4, 0x4, 0x20}, 0xc) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000200)={'nat\x00'}, &(0x7f0000000040)=0x78) syz_open_procfs(r3, &(0x7f0000000080)='cpuse|\x00') 13:28:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x6, &(0x7f0000000080)) 13:28:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = semget(0x2, 0x1, 0x8) semctl$SETVAL(r1, 0x0, 0x10, &(0x7f0000000000)=0x1f) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000140)) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7, 0x40) timerfd_settime(r2, 0x1, &(0x7f0000000080)={{0x77359400}}, &(0x7f00000000c0)) [ 240.030449] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 13:28:42 executing program 1: r0 = socket$inet6(0xa, 0x2000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 13:28:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netfilter\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000040)=0x8) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000080)={r3, 0x2}, &(0x7f00000000c0)=0x8) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:42 executing program 3: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x3}}, 0x1c) recvmmsg(r0, &(0x7f0000001380)=[{{&(0x7f0000000080)=@ax25, 0x80, &(0x7f0000001240)=[{&(0x7f0000000100)=""/170, 0xaa}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000000)=""/41, 0x29}, {&(0x7f00000001c0)=""/52, 0x34}], 0x4, &(0x7f0000001280)=""/216, 0xd8, 0x6e1}, 0x6}], 0x1, 0x12000, &(0x7f00000013c0)={0x0, 0x1c9c380}) set_tid_address(&(0x7f0000001400)) 13:28:43 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x2) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000040)={0x80000000, 0xfffffffffffffffe, 0x7, 0x3, 0x7, 0xc8f600000}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000400204) flistxattr(r1, 0x0, 0x0) 13:28:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semget(0x0, 0x3, 0x80) semget(0x1, 0x0, 0x200) semget$private(0x0, 0x4, 0x0) semget$private(0x0, 0x0, 0xdbe2d0607a8e4e8f) r1 = semget$private(0x0, 0x0, 0x300) semctl$SETVAL(r1, 0x200000001, 0x10, 0x0) 13:28:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000740)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, 0x0, 0x100000001) 13:28:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)=@random={'trusted.', 'security.evm\x00'}, 0x0, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x120f) read$FUSE(r1, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 13:28:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e22, 0x100000001, @local, 0x800}, @in6={0xa, 0x4e20, 0x1, @loopback, 0x205}, @in6={0xa, 0x4e23, 0xc4e, @dev={0xfe, 0x80, [], 0x1c}, 0x20}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e20, @rand_addr=0xfffffffffffffff7}], 0x94) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) 13:28:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3ff) flistxattr(r0, 0x0, 0x0) 13:28:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x800009, 0x40000000004}) 13:28:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x1, 0x0) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffc0"], 0x2) 13:28:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x2000, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x5, 0xc8, 0x0, 0x0, 0x1, 0x80000, 0x9, 0x0, 0x3, 0xb371, 0x9, 0x0, 0xfffffffffffff801, 0x56da, 0x8, 0x1, 0x3, 0x7, 0x1, 0x400, 0x80000000, 0x2, 0x81, 0x5, 0xe2, 0x3, 0x8, 0x4, 0x10001, 0x6, 0x100, 0x3f, 0x3, 0x3ff, 0xff, 0x0, 0x7ff, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x2, 0x2, 0x8, 0x7, 0x9, 0x100, 0xf44}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x3, 0x40000) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7fff) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1c, 0x4) 13:28:44 executing program 2: fcntl$getown(0xffffffffffffff9c, 0x9) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)="73746174e8b5eb28af3bd49a9ddbdf898bdc6a5d1e") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x10000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000140)={r2}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000000)) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00', 0x7, 0x4, 0x580, 0x218, 0x0, 0x218, 0x498, 0x498, 0x498, 0x4, &(0x7f0000000200), {[{{@uncond, 0xf0, 0x218}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:unconfined_execmem_exec_t:s0\x00'}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @empty, @dev={0xac, 0x14, 0x14, 0xe}, @broadcast, 0xf, 0xffffffff}}}, {{@arp={@local, @empty, 0xff0000ff, 0xffffffff, @empty, {[0xff, 0xff, 0x0, 0x0, 0xff, 0xff]}, @mac, {[0xff, 0x0, 0xff, 0x0, 0xff, 0xff]}, 0x7, 0xe9, 0x80000000, 0x2, 0xfffffffffffffffd, 0x894d, 'veth1\x00', 'bond_slave_0\x00', {}, {0xff}, 0x0, 0x100}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="0d7f9c7ee111", @empty, @local, @loopback, 0xc, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x5d0) flistxattr(r1, 0x0, 0x0) 13:28:44 executing program 1: 13:28:44 executing program 3: 13:28:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x1) 13:28:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x80000) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) fchdir(r3) dup2(r2, r3) 13:28:45 executing program 1: 13:28:45 executing program 3: 13:28:45 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) semget(0x3, 0x7, 0x1) semget$private(0x0, 0x1, 0xb8) semget$private(0x0, 0x4, 0x200) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x2, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) semget(0x2, 0x6, 0x5f7bf5c37a1ae96) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x5f, 0x1, 0x0, 0x4, 0x9, 0x3, 0x36ce, 0x0, 0x80, 0x1, 0xfffffffffffffffe, 0x8}) semget(0x0, 0x1, 0x10) r1 = semget$private(0x0, 0x7, 0x20) semctl$SETVAL(r1, 0x4, 0x10, 0x0) 13:28:45 executing program 4: 13:28:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{0x10001, 0x6, 0x8, 0x1ff}, 'syz0\x00', 0xe}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:45 executing program 3: 13:28:45 executing program 1: 13:28:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x406, r0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() setxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {0x1, 0x1}, [{0x2, 0x6, r3}, {0x2, 0x0, r4}], {0x4, 0x5}, [{0x8, 0x1, r5}], {0x10, 0x1}, {0x20, 0x1}}, 0x3c, 0x2) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x3, 0x70, 0x80000001, 0x6, 0x80000000, 0x1, 0x0, 0x2d41, 0x400, 0xd, 0x7, 0x0, 0x7ac2, 0xffffffffffffff01, 0x1, 0x1, 0x43, 0x396, 0x4, 0x4, 0x6, 0x7, 0xa39, 0xf7, 0x2, 0x586, 0x3, 0x401, 0xbf, 0x5, 0x7, 0x0, 0x0, 0x4, 0x7f, 0xa8c3, 0x200, 0x6, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000080)}, 0x40, 0x4, 0x1, 0x2, 0x3, 0x5, 0x400}, 0xffffffffffffff9c, 0x7, 0xffffffffffffffff, 0x1) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x101400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net\x00') r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000300)=0xe8) accept4$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14, 0x80000) accept$packet(r0, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000600)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000640)={0x0, @loopback, @empty}, &(0x7f0000000680)=0xc) getsockname$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000bc0)={0x0, @remote, @remote}, &(0x7f0000000c00)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000c40)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000c80)={'vcan0\x00', 0x0}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000180)={0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}]}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001fc0)={0x0, @remote, @empty}, &(0x7f0000002000)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002040)={'veth0_to_bond\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002140)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000002240)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000002280)={@ipv4={[], [], @empty}, 0x0}, &(0x7f00000022c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002300)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000002400)=0xe8) recvmsg$kcm(r0, &(0x7f00000038c0)={&(0x7f0000002440)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000037c0)=[{&(0x7f00000024c0)=""/215, 0xd7}, {&(0x7f00000025c0)=""/53, 0x35}, {&(0x7f0000002600)=""/20, 0x14}, {&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000003640)=""/141, 0x8d}, {&(0x7f0000003700)=""/134, 0x86}], 0x6, &(0x7f0000003840)=""/87, 0x57, 0x3}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003900)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000003a00)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003a40)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000003b40)=0xe8) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000042c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000004280)={&(0x7f0000003b80)={0x6f8, r1, 0x300, 0x70bd28, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r3}}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}]}}, {{0x8, 0x1, r5}, {0xc0, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xc6}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0x2a0, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x81}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x54, 0x4, [{0x4, 0x9, 0x1ff, 0x5}, {0x200000000000000, 0x3a, 0x100, 0xfffffffffffffffa}, {0x0, 0x9, 0x4, 0x3}, {0xbc0, 0x1, 0x0, 0xfffffffffffffffc}, {0x0, 0x101, 0x4e, 0x1c00000000}, {0x101, 0xff, 0x5, 0x1}, {0x7, 0x200, 0x1, 0x101}, {0x1000, 0x1, 0x10000, 0x94d9}, {0xffffffffffff5e31, 0x2, 0x80, 0x80000001}, {0x3, 0x267, 0xae2b, 0x2}]}}}]}}, {{0x8, 0x1, r14}, {0x1b0, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff9}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r16}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r18}, {0xec, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9f1}}}]}}]}, 0x6f8}, 0x1, 0x0, 0x0, 0x20004040}, 0x800) getsockopt$inet_dccp_int(r0, 0x21, 0x4, &(0x7f0000000440), &(0x7f0000000480)=0xffffffffffffffae) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:45 executing program 4: 13:28:45 executing program 4: 13:28:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:45 executing program 4: 13:28:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x13, 0x2, 0x7464, &(0x7f0000000000)) flistxattr(0xffffffffffffffff, 0x0, 0x0) 13:28:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x8) 13:28:45 executing program 1: 13:28:45 executing program 3: 13:28:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000053c0), 0x0, 0x0, &(0x7f0000000000)={0x77359400}) 13:28:45 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x163) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) write$FUSE_STATFS(r1, &(0x7f0000000040)={0x60, 0x0, 0x1, {{0x10001, 0x7, 0x7fffffff, 0xfffffffffffffffe, 0xfffffffffffffff9, 0x7, 0x1, 0xe8}}}, 0x60) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f00000001c0)=0x7) 13:28:45 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000006140)='ns/mnt\x00') 13:28:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') 13:28:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x7, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x2, @sdr={0x77737f7f, 0x2}}) flistxattr(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000040)={0x0, @empty, 0x4e20, 0x3, 'ovf\x00', 0x10, 0x5, 0x22}, 0x2c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x2, 0x5}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0xe000000000000000, 0x101, 0x5, 0x0, 0x1ff, 0x10000, 0xbb88, 0x3, r3}, 0x20) prctl$PR_GET_DUMPABLE(0x3) 13:28:45 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) creat(0x0, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0) sendfile(r1, r2, &(0x7f0000000140), 0x8fff) 13:28:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x8) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:46 executing program 4: getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, &(0x7f0000000100)) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) ioprio_get$pid(0x3, 0x0) 13:28:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_dev$swradio(&(0x7f0000000640)='/dev/swradio#\x00', 0x0, 0x2) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) prlimit64(r1, 0x0, &(0x7f00000000c0)={0x7fff, 0x7}, &(0x7f0000000100)) r2 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x3, 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x200, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000880)={{0xa, 0x4e24, 0x0, @empty, 0x1}, {0xa, 0x4e20, 0x3, @local, 0x8}, 0x0, [0xb515, 0xfffffffffffffffd, 0x1, 0x1ff, 0x0, 0x5, 0x3, 0x9]}, 0x5c) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x800, 0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mixer\x00', 0x3ffe, 0x0) ioctl$VIDIOC_S_OUTPUT(r3, 0xc004562f, &(0x7f0000000340)=0x8) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000380)=0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f0000000440)=0x1a, 0x4) prlimit64(r5, 0x0, 0x0, &(0x7f0000000040)) r6 = semget$private(0x0, 0x0, 0x8) semctl$GETNCNT(r6, 0x4, 0xe, &(0x7f0000000680)=""/207) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f00000004c0)={0x0, 0x6075bf85, 0x2, &(0x7f0000000480)=0x368c}) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000000)) semctl$SETVAL(0x0, 0x2000006, 0x10, 0x0) semget$private(0x0, 0x6, 0x4) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000000300)={0x2, 0x3975575b, 0x2, 0x80, 0x3, @stepwise={{0x0, 0x1}, {0xae, 0xffffffff}, {0x9, 0x3}}}) ioctl$TIOCNOTTY(r2, 0x5422) r7 = openat$ppp(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYRES32=0x0, @ANYBLOB="a2002300b6cfac1e11fdd86ce36a4d36c7abe233cd17b1434a671605f05b32c05bf835bee75922ecbdc10da1911f8d3e8247c7deea7c58bc41153079eef5ef7020cb626f37448b84dbd015117ac0d45820359a470000bdf01fd83a077dab4a59ca55f80dc16a1e70a00d8f44e148816cb8f0e72c35230e1194acd90dc88425d3aab5b79533ad99113990e279292e085fe8955d267ce5605915dc9ae0d87c8c46816ed11289c0a0b3177f26c09033744e58b4a23d45904880f3b96eac18b259f591921212a8bd3cabd78385"], &(0x7f0000000580)=0xaa) renameat2(r7, &(0x7f0000000500)='./file0\x00', r4, &(0x7f0000000900)='./file0\x00', 0x1) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f00000005c0)={r8, 0xc0f}, &(0x7f0000000600)=0x8) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@loopback, @in6=@loopback}}, {{}, 0x0, @in=@empty}}, &(0x7f0000000140)=0xe8) 13:28:46 executing program 2: getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xdc, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a"}, 0x30) r1 = syz_open_procfs(r0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flistxattr(r1, 0x0, 0x0) 13:28:46 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27e, 0x0) 13:28:46 executing program 3: r0 = memfd_create(&(0x7f0000001040)='\\ppp1posix_acl_accesskeyringwlan0security\x00', 0x0) lseek(r0, 0x0, 0x3) 13:28:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0xfffffffffffffdd3) fcntl$setsig(r0, 0xa, 0xe) 13:28:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 13:28:46 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x1e628281cc4f499f, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x8004}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r0) 13:28:46 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x401, 0x10000) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000480)={0x53, 0xffffffffffffffff, 0x38, 0x8, @scatter={0x5, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/216, 0xd8}, {&(0x7f0000000140)=""/61, 0x3d}, {&(0x7f00000001c0)=""/34, 0x22}, {&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/147, 0x93}]}, &(0x7f00000003c0)="154cc54c76164c394316d73efc24d6bf57fb69572e29dea90bdbe4ec8454bf4de9fd5069a081cc402aca22f03bf1a5bd967af2c90907694b", &(0x7f0000000400)=""/5, 0x8, 0x4, 0x2, &(0x7f0000000440)}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) statx(r0, &(0x7f0000000500)='./file0\x00', 0x0, 0x7ff, &(0x7f0000000540)) 13:28:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @multicast2}}, 0x3f, 0x6, 0xffffffffffffffff, 0x4, 0x9}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r2, 0x2}, 0x8) flistxattr(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000180)=""/198, &(0x7f0000000280)=0xc6) 13:28:46 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, 0x0, 0x0) 13:28:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8000, 0x200000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 13:28:46 executing program 1: ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000380)) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) stat(&(0x7f0000001900)='./file0\x00', 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x48044) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x1e628281cc4f499f, 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x8004}], 0x1, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) dup2(r2, r1) 13:28:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)=0x8, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x100000000005) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast1, @in6}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) flistxattr(r0, 0x0, 0x0) 13:28:46 executing program 4: 13:28:46 executing program 4: 13:28:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ioprio_get$pid(0x2, r2) semget$private(0x0, 0x0, 0x400) semget$private(0x0, 0x3, 0x280) r3 = semget(0x3, 0x3, 0x10) semctl$SETVAL(r3, 0x4, 0x10, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2, 0x0) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f0000000080)) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x84400) 13:28:46 executing program 3: 13:28:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xffffffffffffffff) flistxattr(r0, 0x0, 0x0) 13:28:46 executing program 4: 13:28:46 executing program 3: 13:28:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0xfffffffffffffffe}) read(r0, &(0x7f0000000180)=""/11, 0xfffffec9) r1 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x400c00, 0x20) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000240)=0x7e) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) r4 = shmget(0x0, 0x1000, 0xd01, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r4, 0xc) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x60002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) r5 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000100)) dup2(r3, r5) 13:28:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x100, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x100000000000400, 0xb) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000000c0)={0x80000000, 0x27f, 0x6, 0x3}) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1, 0x200040) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:46 executing program 3: 13:28:46 executing program 1: 13:28:46 executing program 4: 13:28:47 executing program 3: 13:28:47 executing program 1: 13:28:47 executing program 4: 13:28:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) flistxattr(r0, 0x0, 0x0) 13:28:47 executing program 3: 13:28:47 executing program 1: 13:28:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000180)={{0xa, 0x7, 0x9, 0x8, 'syz1\x00', 0xca52}, 0x1, [0x6, 0x2, 0x7f, 0x1c, 0x0, 0x2, 0x5, 0x6, 0xd94, 0x1, 0x4, 0x7, 0x2, 0x1e1, 0x3, 0xc23, 0x8, 0x0, 0x200, 0x8d6, 0x5, 0x2840, 0x1, 0x100, 0x4, 0x8, 0xfffffffffffff679, 0x3, 0x6, 0x3, 0x2, 0xfd, 0x7fffffff, 0x8, 0x6, 0xfffffffffffffffa, 0x503e, 0x401, 0xc5, 0x8, 0x8, 0xa6, 0x3800000000, 0x724, 0x0, 0x6, 0x8001, 0xbd9e, 0xffff, 0x9, 0x6, 0x4, 0x8, 0x9, 0x4, 0x8, 0x8001, 0x100000001, 0x3b4, 0x3f, 0x7, 0x399, 0x4, 0x8, 0xffffffff, 0x81, 0x0, 0x9, 0x2, 0x0, 0xff, 0x1, 0x6, 0x49c, 0x6b7a, 0x582, 0xfffffffffffffffd, 0xffff, 0x5, 0x5, 0x4, 0x7, 0x1, 0x800, 0x1, 0xfffffffeffffffff, 0x5, 0x80000001, 0x4, 0x8, 0x40, 0x300000000000, 0x1f, 0x5, 0x80, 0x10000, 0xfffffffffffffff7, 0x80000001, 0x7f, 0x5, 0xffffffffffff3daf, 0x8ee, 0x3, 0x0, 0x7fff, 0x9, 0x20, 0xfef, 0x3, 0x1, 0x100, 0x3ff, 0x49e, 0x3, 0x7fff, 0x2, 0x9, 0x4000000000, 0xc559, 0x3, 0x0, 0xb2, 0xfffffffffffffff9, 0x0, 0x3, 0x9, 0x44, 0xbe21], {0x0, 0x989680}}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) r4 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000100)) dup2(r3, r4) 13:28:47 executing program 4: 13:28:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x40, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}, {0x2, 0x4e20, @empty}, 0x0, 0x20, 0x2, 0x7f, 0x9, &(0x7f00000000c0)='sit0\x00', 0xc7, 0x2, 0x93}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:28:47 executing program 3: 13:28:47 executing program 1: 13:28:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:47 executing program 4: 13:28:47 executing program 3: 13:28:47 executing program 1: 13:28:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)={0x3, 0x7, 0x7, 0x6, 0xffffffffffffffff, 0x3ff}) getpeername$netlink(r0, &(0x7f0000000040), &(0x7f0000000080)=0xc) 13:28:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) write$P9_RVERSION(r1, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000100)="c422dda9b3fe00000044f40f22d2b8010000000f01d966baf80cb8ea103585ef66bafc0cb07dee0f08b9990a0000b81ded0000ba000000000f302641dce2c482059e7776c4a17817aa0001c0fe", 0x4d}], 0x1, 0x41, &(0x7f00000001c0), 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:47 executing program 4: 13:28:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x4, 0x880) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, r1, 0xd, 0x3}, 0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000000)=0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) r4 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000100)) dup2(r0, r4) 13:28:47 executing program 1: 13:28:47 executing program 3: 13:28:47 executing program 4: 13:28:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000000)={0x9, 0x2, {0x2, 0x0, 0x0, 0x2, 0x1}}) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f00000000c0)={0x5, 0x60000000000000}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4000400200) flistxattr(r0, 0x0, 0x25b) 13:28:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x2080, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080)="d55d431cb36a99708e1d26794f3c6b89f83c724f5e4b160e965f2993ae871cd1d9c1a3034bc9ac59a8181f609363c7b0f0b9ac738768fc2612174772243efba1202d3fbd40b7a7c3805dccade5dd50b0bd408b2736a254ceebd61fae60aa6f05a2cb1a5dbbc45b7fd67a9c15b6fb5cf47c2336659363c197dad3bdc5081c2c08019f42d194b079132357164ae6e56b984454494f1b8b4aff49e658a1340db56701cbaed53dd89668bd", 0xa9, r1}, 0x68) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000040)={0x7, 0x1000}) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:47 executing program 3: 13:28:47 executing program 4: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0x80}, {}], 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x7fffffff}], 0x1, 0x0) semtimedop(r0, &(0x7f0000000200)=[{0x0, 0x400, 0x1800}, {0x2, 0xffffffffffff0000, 0x1000}, {0x7, 0x800, 0x1000}], 0x3, &(0x7f0000000240)) 13:28:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000040), 0x4) 13:28:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getdents(0xffffffffffffffff, 0xfffffffffffffffd, 0xfffffffffffffec2) 13:28:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000000)={0x1, 0x100, 0x2, 0x7, 0x6}) flistxattr(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x4) fcntl$setflags(r1, 0x2, 0x1) 13:28:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x6, 0x400) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0xe, 0x17, 0x16, 0x2, 0x7, 0x7, 0x0, 0x142, 0x1}) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0xfffffffffffffff9, 0x4) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00000001c0)=""/4096, &(0x7f0000000040)=0x1000) 13:28:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x7fffe) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) r4 = dup2(r2, r3) write$eventfd(r4, &(0x7f0000000000)=0x1, 0x8) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f00000001c0)={0x5, 0xe9}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r5, 0x10e, 0x2, &(0x7f0000000200)=0x1, 0x4) 13:28:48 executing program 3: r0 = socket$inet6(0xa, 0x80000000003, 0x800200000000009) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={"62726964676530000000008000", &(0x7f0000000040)=ANY=[@ANYBLOB='\b']}) 13:28:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000180)=0x81) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000080)={0xffffffffffffdcc, 0x7b6d50b3, [{0x28313dd0, 0x0, 0x9}]}) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:48 executing program 2: r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) fcntl$setlease(r0, 0x400, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) flistxattr(r1, 0x0, 0x0) 13:28:48 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x803, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 13:28:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a0353398374f9200000800000000000000e000998242625e11e8eecbdf7d2ac12cc7976309150700000035323c69000000005386698c6e4f39fe7a218f7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a00") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x100) flistxattr(r0, 0x0, 0x0) 13:28:48 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000240)=""/194) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) 13:28:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0xa, 0x7, 0x81) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:48 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x6611, 0x0) 13:28:48 executing program 2: prctl$PR_SET_DUMPABLE(0x4, 0x1000000008000002) r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:48 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000040), 0x4) socketpair$unix(0x1, 0x100000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000006b40)={&(0x7f0000005640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000006a80)=[{&(0x7f00000056c0)=""/103, 0x67}], 0x1}, 0x0) 13:28:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000580), 0x3e8) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x32e0be6199125983, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 13:28:49 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000002800813ee45ae087185082cf0300b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 13:28:49 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x29615778, 0x8ee, 0x3, 0x2}) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@int=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flistxattr(r2, 0x0, 0x527) 13:28:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400203) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:49 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) socketpair$unix(0x1, 0x100000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1}, 0x0) 13:28:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000640)='/dev/audio#\x00', 0x0, 0x400) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000400)=0x1) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x9, 0x9c8a, 0x5, 0x5, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x8, 0x2, 0x9, 0x3, 0x2, 0x81, 0x10001, 0x10001, 0x7, 0x2, 0x0, 0x0, 0x1000, 0x6, 0x8, 0x43b, 0x7, 0x0, 0x3f, 0x9, 0x48ad, 0x0, 0xd2e8, 0x8000, 0x4, 0x2, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x9}, 0x40, 0xf80b, 0x3, 0x3}, r5, 0x1, 0xffffffffffffffff, 0x9) sendto$inet(r3, &(0x7f0000000000), 0x0, 0x200007fa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) perf_event_open$cgroup(&(0x7f00000005c0)={0x3, 0x70, 0x0, 0x1, 0x0, 0xeb, 0x0, 0x8, 0x0, 0x0, 0x9, 0x7, 0x7, 0x7, 0x0, 0x3, 0x0, 0x9, 0x80000000, 0x8, 0x0, 0x200, 0x0, 0x0, 0x5, 0x5, 0x5, 0xd6, 0x0, 0x5, 0x9, 0x47, 0x0, 0x8, 0x8001, 0xa, 0xffffffff80000000, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0xff, 0x5}, 0x2a160, 0xfffffffffffffff9, 0xfffffffffffffffb, 0x5, 0x698e, 0x0, 0xffffffff80000001}, r3, 0x0, r2, 0xa) listen(r3, 0x7ff) r6 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)}}, 0x20) socket$inet6(0xa, 0x80b, 0x994) getpgrp(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x0, 0x5, 0x5}]}, 0x10) r7 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300), 0x0, 0xfffffffffffffffc) r8 = request_key(&(0x7f0000000440)='encrypted\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)=')\'eth0user\x00', 0xfffffffffffffff9) keyctl$search(0xa, r7, &(0x7f0000000380)='cifs.spnego\x00', &(0x7f00000003c0)={'syz', 0x0}, r8) ioprio_set$pid(0x0, 0x0, 0x80000001) r9 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(r9, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r3, r6, &(0x7f00000ddff8)=0x1c00, 0x102000002) 13:28:49 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x6) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000480)=ANY=[@ANYRES16], 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) 13:28:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) 13:28:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x4, &(0x7f0000000100)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0xa}]) 13:28:49 executing program 3: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) [ 246.334166] netlink: 26 bytes leftover after parsing attributes in process `syz-executor1'. 13:28:49 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000000)) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000140)={0x7, 0x0, [{0xfffffffffffffffc, 0x3, 0x0, 0x0, @sint={0x1, 0xfff}}, {0x5, 0x6, 0x0, 0x0, @adapter={0x7, 0x4, 0x1, 0x9, 0x5}}, {0x80, 0x3, 0x0, 0x0, @irqchip={0x5, 0x2}}, {0x80000001, 0x3, 0x0, 0x0, @adapter={0x101, 0xaa37, 0x5, 0x1bba, 0x1}}, {0x1, 0x5, 0x0, 0x0, @sint={0x3, 0x7ff}}, {0x2, 0x1, 0x0, 0x0, @sint={0x8, 0x3}}, {0x24, 0x1, 0x0, 0x0, @msi={0x4, 0x1, 0x100}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x91) flistxattr(r0, 0x0, 0x0) 13:28:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20000, 0x0) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xf53, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x200, 0x101800) r0 = memfd_create(&(0x7f00000000c0)='cgroup\'/\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:49 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) pread64(r1, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) [ 246.412289] netlink: 26 bytes leftover after parsing attributes in process `syz-executor1'. [ 246.445766] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 246.487240] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:28:49 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000002800813ee45ae087185082cf0300b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 13:28:49 executing program 2: syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = socket$inet(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x204e23, @multicast1}, 0x10) clock_gettime(0x0, &(0x7f0000003140)) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0), 0x400027f, 0x0, &(0x7f0000003180)) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000840), 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000780)={0x0, @dev, @multicast2}, &(0x7f00000007c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @broadcast, @remote}, 0xc) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000180)={0x2, 0x4e22, @remote}, 0x6) connect(0xffffffffffffffff, &(0x7f00000031c0)=@hci, 0x236) syslog(0x0, &(0x7f0000000480)=""/228, 0xe4) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x80, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000200)={'dummy0\x00', 0x3}) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'erspan0\x00'}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000100)={0x2, 0x4e21, @dev}, 0x10) close(r1) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 13:28:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semget$private(0x0, 0x7, 0x4) r1 = semget(0x0, 0x5, 0x12) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x400, 0x0) semctl$SETVAL(r1, 0x7, 0x10, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x32, &(0x7f0000000000)="75736572657468305e246d696d655f74797065706f7369785f61636c5f61636365737347504c73797374656d245cfb2c2100", 0xffffffffffffffff}, 0x30) sched_setaffinity(r3, 0x8, &(0x7f0000000080)=0x5) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000100)={@rand_addr=0x8, @multicast1}, 0x8) 13:28:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x7, 0x4, 0x4a4, 0x0, 0x0, 0x0, 0x3c0, 0x3c0, 0x3c0, 0x4, 0x0, {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local, @empty, @remote}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @dev, @local}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @rand_addr, @broadcast}}}], {{[], 0xc0, 0xe4}, {0x24}}}}, 0x4f0) [ 246.586786] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 246.640339] netlink: 26 bytes leftover after parsing attributes in process `syz-executor1'. 13:28:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) dup2(0xffffffffffffffff, r2) 13:28:50 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:28:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semget(0x1, 0x4, 0x400) r1 = semget$private(0x0, 0x4, 0x205) semget$private(0x0, 0x7, 0x4) semctl$SETVAL(r1, 0x2, 0x10, 0x0) 13:28:50 executing program 1: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 13:28:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x4000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [{0xbdd, 0x0, 0x3f}, {0x9fa, 0x0, 0x81}]}) flistxattr(r0, 0x0, 0x0) 13:28:50 executing program 4: r0 = socket(0x10, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000240)=@security={'security\x00', 0xe, 0x4, 0x3f8, 0x0, 0x110, 0x0, 0x0, 0x110, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x4, 0x0, {[{{@ipv6={@local, @mcast2, [], [], 'ifb0\x00', 'veth0_to_team\x00'}, 0x0, 0xc8, 0x110}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'team_slave_1\x00'}}}, {{@ipv6={@loopback, @mcast2, [], [0x0, 0x0, 0xffffff00], 'veth1_to_team\x00', 'veth1\x00'}, 0x0, 0xc8, 0xf0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@mcast2, @ipv4={[], [], @dev}, [], [], 'bond_slave_0\x00', 'gre0\x00'}, 0x0, 0xc8, 0x128}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x458) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:28:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0a5c1f023c126285719070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f00000002c0)={'sit0\x00', @ifru_flags}) 13:28:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) syz_open_procfs$namespace(r2, &(0x7f0000000080)='ns/net\x00') r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x121400, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000200)=0x200, 0x4) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', r4}, 0x10) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0xff, 0x5]) flistxattr(r0, 0x0, 0x0) 13:28:50 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000340)='./file0\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0xc000, 0xffffffffffffffff) 13:28:50 executing program 1: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = open(&(0x7f0000000400)='.\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000100)=""/119, 0x77) 13:28:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000000)={0x0, 0x4, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f00000001c0)={0x4}) r2 = epoll_create1(0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f00000003c0)=0x6) io_setup(0x5, &(0x7f0000000180)=0x0) io_destroy(r3) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000480)={&(0x7f0000000100)='./file0\x00'}, 0x10) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000004c0)={0x1, 0x400000000000000, 0x3, 0x4, 0x1}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r4, 0xc1105518, &(0x7f0000000280)={{0x7, 0x1, 0x6, 0x1, '\x00', 0x2}, 0x6, 0x0, 0x6, r5, 0x7, 0x100000001, 'syz1\x00', &(0x7f0000000240)=['proc\x00', 'em1\x00', '/dev/ptmx\x00', '/dev/ptmx\x00', '/dev/ptmx\x00', 'vboxnet1wlan0#\x00', '/dev/ptmx\x00'], 0x40, [], [0x259e, 0xffffffff, 0xa97000, 0x8000]}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000400)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r6 = syz_open_pts(r0, 0x0) dup2(r2, r6) 13:28:51 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:51 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x11, 0x0, 0x0) 13:28:51 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb384521e1a93eaa6bf49f25386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd0c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6a8c46a052a43072cf0708eecebe3787f7669b85f") socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flistxattr(r1, 0x0, 0x0) 13:28:51 executing program 1: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = open(&(0x7f0000000400)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000100)=""/119, 0x77) 13:28:51 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:28:51 executing program 0: r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x8, 0x420800) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080), 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) write$FUSE_GETXATTR(r1, &(0x7f0000000000)={0x18, 0x0, 0x8, {0xe371}}, 0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x1, 0x20, 0x8, 0x4}, &(0x7f0000000100)=0x18) r3 = semget(0x0, 0x3, 0x582) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) semtimedop(r3, &(0x7f0000000140)=[{0x7, 0x1, 0x800}, {0x6, 0x5, 0x1000}, {0x0, 0xfffffffffffffff8, 0x800}], 0x3, &(0x7f00000002c0)={r4, r5+30000000}) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}, 0x6}}, 0x9, 0x8}, 0x90) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'erspan0\x00', 0xb202}) 13:28:51 executing program 4: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[@ANYBLOB="080a52589c5b6d0a9f30c9a5d0afedad31eb04"], 0x1) 13:28:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x2d, 'cpu'}, {0x2f, 'rdma'}, {0x2b, 'cpu'}, {0x2b, 'pids'}]}, 0x16) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000000)=0x1) 13:28:51 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000300)='/dev/loop0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000580)='fuseblk\x00', 0x0, 0x0) 13:28:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20001, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x77ce5402) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r0, &(0x7f0000000080)) 13:28:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$LOOP_SET_FD(r4, 0x4c00, r1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:51 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x80000000002, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000001600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000bc0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 13:28:51 executing program 2: syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) flistxattr(r0, 0x0, 0xffffffffffffff54) 13:28:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x88a) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r2, 0xff, 0x200, 0x0, 0x1, 0x404}, &(0x7f0000000100)=0x14) 13:28:51 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x80000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000bc0)={'syz0\x00'}, 0x45c) [ 248.652716] input: syz0 as /devices/virtual/input/input8 [ 248.666468] input: syz0 as /devices/virtual/input/input9 13:28:51 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:28:51 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4a) 13:28:51 executing program 4: 13:28:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 13:28:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) dup2(r2, r3) 13:28:51 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0xb74f, 0x9, 0x1ff, 0x100}, 0x8) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:51 executing program 4: 13:28:51 executing program 1: 13:28:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) 13:28:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x404001fc) flistxattr(r0, 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) 13:28:52 executing program 4: 13:28:52 executing program 1: 13:28:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x2) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000940)=""/126) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x10, &(0x7f0000000380)={&(0x7f0000000340)=""/16, 0x10, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={r1, 0x10, &(0x7f0000000400)={&(0x7f0000000300)=""/54, 0x36, r4}}, 0x10) r5 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xbf5, 0x81) setsockopt$IP_VS_SO_SET_EDITDEST(r5, 0x0, 0x489, &(0x7f0000000200)={{0x5e, @loopback, 0x4e21, 0x0, 'sed\x00', 0x20, 0x8, 0x3f}, {@loopback, 0x4e21, 0x10001, 0x16e, 0xbfb, 0xffff}}, 0x44) ioctl$GIO_UNIMAP(r5, 0x4b66, &(0x7f00000002c0)={0x6, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}]}) semget(0x3, 0x3, 0x423) openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x2a01, 0x0) ioctl$UI_SET_MSCBIT(r3, 0x40045568, 0x5) setgroups(0x3, &(0x7f0000000100)=[0x0, r2, 0x0]) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYBLOB="d00000006eb703909009d92859a9e2ba6e358fa5f23d93c5b276869e357bc30e22134194e5691d8c87c054329bc2b69ca95d3310ec483ec6e792a3584eb823df8b12da82132bd08395338734268bec637ac2382bee177c1d7abfc0e179a96e2e88f746bc89cdf2cc19a03a895cc816e2cfdfbd453c3cfe02317d04f164c531b4d620a22a669ce8a8f3cdb1b68db789f03231157711b2b7a3c51e32a8c9908be3d140a14f28568afb2c5c1937f319ee38989803ddd8b9775bd6be75d55f444cf06c37cc747c5854b20eff60cdfdd0d9330fee"], &(0x7f0000000580)=0xd8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000700)=ANY=[@ANYRES32=r6, @ANYBLOB="170015005ea2574c2fc4e434ad1ade0000000000000000000018030d272ad06647f3b5d5208d379d7413732fcc48b8b72967bc3f70966f00628f88a403ee616d183e59a65d03f39fb8c8b864f4adfb1160f35b0315ea68f17d0098abef76ff170738d8023b3098237cd46986868b89b9780325c13d596e67d7634fdfdf745e90e6491e0fa496fd2367ebee875f2f225b2752095afad0ec09e7b74cb909465691a4767559baae8d91497f01aa31676504aa4b529c0fefb8652b7ea5bb6ec9b89abda2fa12dda79876095f45f80fc47c9b9257d1dd4cef0d34ac841875ad0629292505943a739f4183f91f6b98eee269aa0661258b9c673dd22314ff5d1fb37420a8"], 0x1d) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capget(&(0x7f0000000600), &(0x7f0000000640)={0x1000, 0x81, 0x2, 0x1000, 0x3b9, 0x100}) 13:28:52 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:28:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) flistxattr(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x40, 0x6, 0x1, 0x0, 0x5, 0x3, 0x3e, 0x4, 0x2a5, 0x40, 0x378, 0x401, 0x0, 0x38, 0x1, 0x3, 0xfc62, 0x3}, [{0x7, 0x80000000, 0xfffffffffffffffb, 0xa8d4, 0x9, 0x50e08527, 0x0, 0xb1}], "afa5d486633608c6738da2f511079c2c3dcb0de68a78f6eb9335ae1e665a1540af6869eea3693e0d6cb052ba10fe4f77cf00e94e83d1a3856c0787ac81f8e62dd86e2ae4a8be984c9a8e6a560d5a8ef56d7c5b58000e51ccf1e71d025acb8e621128aa43a9721acd4ccdd40cac93d0bef00f906760", [[], [], [], [], [], [], []]}, 0x7ed) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) fcntl$dupfd(r0, 0x406, r2) 13:28:52 executing program 1: 13:28:52 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:52 executing program 4: 13:28:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2200, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:52 executing program 4: 13:28:52 executing program 1: 13:28:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x7fff, 0xfffffffffffffffa, 0x100000001, 0x1a06, 0x101}) 13:28:52 executing program 0: r0 = request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='*/%wlan1\x00', 0xfffffffffffffffe) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f00000001c0)) keyctl$instantiate(0xc, r0, 0x0, 0x0, 0xfffffffffffffffa) r2 = socket$pppoe(0x18, 0x1, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:52 executing program 1: 13:28:52 executing program 4: 13:28:53 executing program 1: 13:28:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) fallocate(r0, 0x40, 0x3, 0xd7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) r2 = getpgrp(0xffffffffffffffff) kcmp(r1, r2, 0x0, r0, r0) 13:28:53 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:28:53 executing program 4: 13:28:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000080)={0x0, 0xffff}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r2, 0x8, 0x2, 0x2, 0x9, 0x1f}, &(0x7f0000000140)=0xffffffffffffff9b) r3 = semget(0x0, 0x7, 0x10) semctl$SETVAL(r3, 0x0, 0x10, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) 13:28:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x35b5ebcc521aa9aa, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0xfffffffffffffffe) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:53 executing program 4: 13:28:53 executing program 1: 13:28:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r1, 0x0, 0xfffffffffffffe7a) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x7ff, 0xb, 0x4, 0x400000, {0x77359400}, {0x3, 0xc, 0x81, 0xffffffffffffffe0, 0x2, 0x1, "4020e494"}, 0x3f19, 0x1, @planes=&(0x7f0000000000)={0xfffffffffffffff7, 0x2, @userptr=0xffff, 0x2}, 0x4}) prctl$PR_GET_THP_DISABLE(0x2a) getsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x4e21, @empty}, {0x306, @broadcast}, 0x2, {0x2, 0x4e22, @rand_addr=0x65c}, 'lo\x00'}) 13:28:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000240)=""/11, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) socketpair(0x11, 0x1, 0x1, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000180)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f00000001c0)={r3}) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000080)) r5 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000100)) dup2(r4, r5) 13:28:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) epoll_create(0x20) nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) 13:28:53 executing program 4: 13:28:53 executing program 1: 13:28:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCSBRK(r0, 0x5427) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000080), 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x10000004e20, @multicast1}, 0xfa) connect$inet(r1, &(0x7f00000012c0)={0x2, 0x0, @broadcast}, 0xfffffffffffffe07) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) syz_open_dev$dspn(&(0x7f0000001280)='/dev/dsp#\x00', 0x1, 0x408e00) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000001300)={0x5, 0xc, 0x4, 0x100000, {0x77359400}, {0x3, 0xf, 0x8, 0x1, 0x1, 0x5a, "83a16c0d"}, 0x8000, 0x3, @fd=r0, 0x4}) recvmmsg(r1, &(0x7f00000038c0)=[{{&(0x7f0000001a80)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f00000010c0)=""/164, 0xa4}}, {{&(0x7f0000002240)=@can, 0x80, &(0x7f0000002580), 0x0, &(0x7f0000001180)=""/246, 0x6}}], 0x2ba, 0x40000002, 0x0) sendto$inet(r1, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:54 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:28:54 executing program 1: 13:28:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_set$pid(0x0, 0x0, 0x0) 13:28:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x4, 0x4202) r3 = syz_open_pts(r0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x600000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) read(r4, &(0x7f0000000200)=""/105, 0x69) dup2(r2, r3) 13:28:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x8) 13:28:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 13:28:54 executing program 1: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x40000141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="ef"], 0x1) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) sendfile(r0, r2, 0x0, 0x8fff) 13:28:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffff9c) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000340)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000380)=r2) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000280)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) stat(&(0x7f0000001900)='./file0\x00', 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000002}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r4, 0x508, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfffffffffffffcd3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x800}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x800}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}]}, 0x4c}}, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={0xffffffffffffffff, r3}, 0x10) setsockopt$inet6_opts(r3, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r5 = open(&(0x7f0000000280)='./bus\x00', 0x4000141042, 0x0) fallocate(r5, 0x1, 0x0, 0x10000101) request_key(&(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000580)={'syz'}, &(0x7f0000000700)='/dev/loop#\x00', 0xfffffffffffffff8) recvfrom(0xffffffffffffffff, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) listen(0xffffffffffffffff, 0x5) [ 251.671169] syz-executor1 (12394): /proc/12394/oom_adj is deprecated, please use /proc/12394/oom_score_adj instead. 13:28:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8, 0x2) ioctl$KVM_RUN(r1, 0xae80, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x400) sync_file_range(r0, 0x0, 0x0, 0x0) 13:28:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x200000000000018) flistxattr(r0, 0x0, 0x0) 13:28:54 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000045c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x1d}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)="dd", 0x1}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 13:28:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) setsockopt$packet_buf(r2, 0x107, 0x1f, &(0x7f0000000280)="4815ed2d4a904a7053c6330b2d5d98d5306775e8930411a7a27f9d88224e6b93f70cd0e0c8e327b3a64cb28470bd3afce1c16da72394318707e8b85b53704dfffecc9a41ef5ee0aeece95ad25b96e0ff2647494d88adb43831e20db2e035dd2e6d9966e8c3f81451d93939759202b933000a0405bcdc5f15e8a04b1b0a83172c76d5632ead614d923bb1a95d7d645b", 0x8f) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000140)=""/61) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0x800, @loopback, 0xef93}}, 0x8, 0x100}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e23, 0x1, @loopback, 0x5}}, 0x5, 0x3, 0xbe62, 0xffffffff, 0x8}, 0x98) 13:28:55 executing program 2: r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000140)="2f657865000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb353398b7449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc3fb3479c7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1dfdbdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flistxattr(r1, 0x0, 0x0) 13:28:55 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:28:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x8000, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000240)=0x8800, 0x4) r3 = epoll_create1(0xffffffbffffffffe) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000080)) r4 = dup(r1) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000180)={0x2, 0x6, 0x9, 0x0, 0xe}) r5 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000100)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) dup2(r3, r5) 13:28:55 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x3a, 0x4000000000000800, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000200), 0x0}, 0x18) 13:28:55 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x3, 0x11) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x541b, 0x70f000) 13:28:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x406, r0) socketpair(0xb, 0x5, 0xd2, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) r2 = memfd_create(&(0x7f0000000000)='X&\x00', 0x5) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000040)={0xdd8a000000, 0x100000000, 0x7f}) 13:28:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x0) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000001b00)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0}, 0x0) 13:28:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f00000001c0)={'ip6gre0\x00', 0x2}) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) sendto$unix(r0, &(0x7f0000000000)="c91945281733112c04afea7f577df4b94b8c4a9b8ea814c9f6914712e0a210754c888721969275c7c5238769372744c51ee2a57bc7546ae4690c8a05e25539c5a94d99491d62cbae2257d371b09d3a880176dee55368647f36284ef1892c96df088dcf1787ba3ba25484d71b6795ae404bb26c20c3626edd7b802befb9b3df673fceb7cb41e57790059ca6b14534bccf45de11c448e724326e416220ebe305c00706cfb9d735c7548b6ec32cad0a82d55bae78b520ed296ff105963eea5dc6a148d448ee34a463886d0b03420f25867be76b0b354d7299d8a40b8b77670681c72e", 0xe1, 0x4, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000200)) 13:28:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f0000000540)='tasks\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000200)}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000f00)) socketpair(0x80000000001, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, 0x0, &(0x7f0000000400)}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000300)='0\x00') 13:28:55 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) 13:28:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x200000, 0x0) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x2) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000040)=0x4) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000080)) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x4e23, @empty}}, 0x100, 0x0, 0xa1d8, "3be59ba61b758e360fbd835857fd50d1f6c861630d96ec9e85b95408199be13e8083f485494ab56fd416aaa27411a361b72538f3d9ca5dbac1e5ee5359b95a8fd06c78eb43546fe403e8a01fa12cbab8"}, 0xd8) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000040)='./file0\x00') flistxattr(r0, 0x0, 0x3f) 13:28:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, &(0x7f0000000240)=""/235, 0x0, 0xeb, 0x1}, 0x20) 13:28:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) r4 = dup2(r2, r3) write$P9_RLOPEN(r4, &(0x7f0000000000)={0x18, 0xd, 0x1, {{0x2, 0x2, 0x8}, 0x3b}}, 0x18) 13:28:56 executing program 2: syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 13:28:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x100, 0x0) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000040)) 13:28:56 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:28:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x800000200000, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 13:28:56 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, 0x0) 13:28:56 executing program 1: mlockall(0x4) 13:28:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x4880, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x3, 0x8) semctl$SETVAL(r1, 0x2, 0x10, 0x0) 13:28:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x10000005, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000040)) 13:28:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x8, 0x4) bind$inet6(r0, &(0x7f0000ff1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 13:28:56 executing program 2: getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) r1 = syz_open_procfs(r0, &(0x7f0000000140)="617474722f05000000637265617465008fe67f0aa9e8a37a64cc81c243") write$FUSE_POLL(r1, &(0x7f0000000000)={0x18, 0x0, 0x4, {0x1}}, 0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000180)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flistxattr(r1, 0x0, 0x0) [ 253.548244] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:28:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:56 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:28:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={r3, @in6={{0xa, 0x4e24, 0x1, @local, 0x1}}, 0x1f, 0x6}, 0x90) fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x34b) 13:28:57 executing program 1: 13:28:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x10000400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4100, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000080)=0x8) mknodat(r1, &(0x7f0000000100)='./file0\x00', 0x80, 0x80000000) ioctl$KDMKTONE(r1, 0x4b30, 0x2) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r2, 0x8}, 0x8) 13:28:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x4, 0x3, 0x6, 0xffff, 0x3, 0xf17e226b85f9dcbf, 0x9, 0x3e4, 0x38, 0x336, 0x4, 0xfffffffffffffff7, 0x20, 0x1, 0xc83, 0x4, 0x2}, [{0x7, 0xffff, 0x7, 0x6, 0xc1, 0x5eb801e8, 0x8001, 0x7}], "66753a2c0fbdaaceffe1a2cb88b9ebfc9707283c4cfb882bed7c044b1297a09f8d3560878e337e1d9eec0a44045f4cff9da1813ab284f0425f847c7df6c017b2f94c1f3c3ad63acf648defcb1ac1a0b4be3f17d1", [[], [], [], [], [], [], []]}, 0x7ac) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400204) flistxattr(r0, 0x0, 0xfffffffffffffea9) 13:28:57 executing program 4: 13:28:57 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:28:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000f6bffb)='GPL\x00', 0x7e, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 13:28:57 executing program 1: futex(&(0x7f0000000000)=0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, 0x0) 13:28:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$evdev(&(0x7f0000003a00)='/dev/input/event#\x00', 0x3ff, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x4b, 0x1}, 0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/96, 0x60}], 0x1) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x10000, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000140), 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000039c0)={0x5, &(0x7f0000003980)=[{0x80, 0x7ab8, 0x1, 0xff}, {0x2, 0x8, 0x7, 0x84}, {0x5, 0x7f, 0x80000001, 0x3}, {0x800, 0x1, 0xfffffffffffff800, 0x4}, {0x4, 0x10001, 0xffffffff, 0xf71}]}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0xaa62, 0x2, 0x2022, 0xf, 0x6, 0xb, 0x3, 0x7}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000600)=0xc) sendmsg$nl_netfilter(r4, &(0x7f0000003940)={&(0x7f0000000280), 0xc, &(0x7f0000003900)={&(0x7f0000000680)={0x3260, 0x1, 0x0, 0x20, 0x70bd2b, 0x25dfdbff, {0xa, 0x0, 0x2}, [@generic="65dcfe0bee9a02f88f145ce6672d308a6757bc8f373acd73da5f2c38869c48d4faa40031a3037d4d8e518fee64d1122ccfc31eda895ac2cf6ed5563f09cc15a1fee531e772916cb0241b35eb5491d95902a2ae5ec1c9d13fe120fe9f543a7872170c12d74c9c310b0223def22f72e791577cccfa403cda80ee8972bca99e00f75f6836bda133a06c24a37eb8353880e9246f2184", @generic="8f2e7daca80b3dbacca923d857a1a69831e95d159e60979cd835fd49514723b2a602852e3c17c0c80dedaf85d550c0de7128e31925c3c9186db8a668c776473456719b273216098498863d3b2e599c82f0edadb7dd766e3243461356328ee429a450a45682b1875e8996c86ebf6d59f6bc30f8ca61b8ac20ae3de5c119547870c2a1c076772e8230f39d6bc456bf0179de275a3c3080de2e5e00", @nested={0x3038, 0x6a, [@generic="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", @generic="613264087da1977af37bbf9a6b8721de445ccaffa4", @typed={0x4, 0x94}, @typed={0x8, 0x48, @pid=r6}, @generic="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", @typed={0x10, 0x69, @str='/dev/zero\x00'}, @generic="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"]}, @generic="8da7adfb", @generic="868b3f4c1830a723b18f10bffa39c692e78a716fbc610179fe5aefe68ec598f88c6cd36cdba70ae8f9a1cf9a8f300ec9720802162231133eb2da13b3974678a5c11194cb5eeda1879958ae59ff199ffb246726f9c7f2736060548711782da7b51341015baa9fd320633101121abbb3d0316401a43bdbfcb1936e724f8dd96dafda4aa14686dba942dc94fadd957dc470ff8cbf049e6e6e8f0df6481a55675f444d1091a91b6d0e1210d154254ef0f4f31ded47c15dbefc467db3f7486aa6fa842b669e52f27805d62fe6f13b40908cfb97ccb73e2dfd15cfbda3883954c8", @typed={0x4, 0x5}]}, 0x3260}, 0x1, 0x0, 0x0, 0x80}, 0x40) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0xac0, 0x0, 0xdd7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1b54}, 0x0, 0x0, 0x0, 0x7, 0x80, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)=@sg0='u\ni!/#g0\x00', &(0x7f0000000380)='.', &(0x7f0000fdb000)='ubifs\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000440)={{0x5}, 'port1\x00', 0x20, 0x0, 0x0, 0x9, 0x9, 0x9}) fstatfs(r1, &(0x7f0000000500)=""/236) ioctl$TCXONC(r5, 0x540a, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x400}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r1, 0x2}, &(0x7f00000000c0)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) keyctl$session_to_parent(0x12) sched_setattr(0x0, 0x0, 0x0) pipe2(&(0x7f0000000180), 0x400000000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc30) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0x468) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca312379424593d1149401363a977a2b10bc8394762bab422771360aa38dc889b26829f721e3098b0f80c2f4ee55bcf0df04911af0a6a16e0ab5b5bb1e2227df0cb7b403be567ea3b9adef738dd4b7efbd9e56c6c0dc488a064d4ad246d477bc8fedb6c1fbcdb1469e544a6ac9afa9987b94c8d1209a41a79416931a8f43bd761418a2c47221a2a4d6bee2592cd6eab8fa3ac582965b48d68fb1dde708c9901874b0f1628c0adf0dc15872d102a327e9f073a52942892de4cc87c25e76cde841dd1e09db3f59955450018b682981af9bf3133a11fbf7915b41105bd663e6f7116777b3cb43f260d25a06d22119ca7674f7d9eeb496cccae5ea73758600072b6f0c2a040000002001cb9377fbc132be60c8b0bf6ac0a892b355685d62cb7077a1e889c359d7bfc544111c6ca232e6c6593a0b8f085567b065536d649fea6d4e202255fc1a0dedba780af208b0457ed33958cfd97c0155f59b06d997423bb3b6f3d5e01c8b74030434cacb0e508ef261aff03a72021b6011f6ff05f6070f0bcb7d75cbf1668562cd6599dcf1eac792c47370ac83b2730215d9955f6fa81f59d3209fbaf52f41f8c413432d976fe6eb3ae98661de6250e09bcf7b82d0492b349ca022abe346a443d41aa83ba7d2ed5193dda7e9c78769b1430e5a171e12e0fa1d057e1aef4b856ab0f2dabc8b207f09d78e1f83461ccac0b2558732ea70d369973971d2c6d94081f33308b1e4b27a2ce6f45838809407045aa63b07372728d2aabbb752eb506219d82564c7323f73bfc2260fd95e5e8eeca550b29adcca477de69469764858d7aa3ab8afd99e883c43dacae12ac88e7fea5a99df90755e5caf59185794ed6419a22fe36d9070ed6558b090cb871914491e2a135047b729107896b784bf87c941f7b993033898b993c83b8bcec93aed20e900921e8c8e65939b23a0f84c837a71633aad5664665e7f89839258d1477a2e8fceaa9280b9c9dc53b5ed4bd907c3948f04ac1eff961bf3040ae0faed3985bccc355506dfcd52907750828fc988e60aec5b577af9769cebc8d6e87a826826f8362c84fe7ec9e6d3cc39c1b6b6b9005eaaf0d9037fa576757018d3f60fbab576284cd7343e70a4b8143dc67e94c1090b7376eec330f5995c4b3a119646b4a953cf0669d6e52264827bbbae2c7565529a68f46f5e1a23137059867d0192caf6b22e2d74f8fbe12a139bc90a0d12b6acc0a106ba4fc2baf87c254bb540835206fc5f63dbc82581cec68813c331af00086cae971610587c4683d5f1b0dd68b8a419f581f0387cc9d1a435e329a0595d73a4489b1ea23c331ca752bfd46de13faee26e7e2e9b11dd7151883ac8112c0ba049070bcf00881cc0a37395f1a102cddda4b0b903b0233461e70254e6a75b9c29c02fce51b630d5cd58867e5f8e5b47fdb2fb53e0b9485f1079ddb39d7b3ef5d8d37be9a08714575e454274581a8ad758ba53da32d2c893e8a40de0febf31f84016558a9db7c53dec27895d69fa1a34e4b5b856f4d0974a9dd4031e28632a245b921a576f1a19f47d7ba08e9ca94a7ae46c89b379d90e0dfdcffb790586d920ea79f94af735aa51695dfe0c9c73a44b277e877b473b43f5c3a960d7c5e22678ab3f7cf46bdf23cbbd31df613827f8e23f7b2c71be25eab7dbd56f7b426b78f8e5afe72366ffcd05c29b92ad591e35a19df805a2b89b9b87a13109c19ea941e9b9f6ee1c47708870abfda2debce7eae0f356bc896a5a207f6bc3ed4186117e1ae9b861d3a9a94520a6df99fd700c6fc3b82467a1257c2040dd34b2fb30c0aeeedaebf8b7b40d4caaa97c85229e63770ced3382013fd11010d0ee46333666aaec98aacc511c92be9e55eee400c74ab4614552624ad88f5d63b6f87e85826ee7cf6f15418f9712c6d07f36a54f097d9bc48b3035ae569af4753e7831dc520fe4726d0c96d0cb7b45e5ca5002884d38ed8e8ead8d4a7da76f9bcfd848fd27345bec7dd4356ef7b11a0cd3113bd9c581e7e647eddd060553fd6e9194bc07ffc5ca9eb6e9ce36aa545ac0f6e242e381282522481668f05909a69db9c8f417ce2406fb727c11fa8ed3ec6f097fed51414f3286075c414753979f58a70d97539c1215ad15f4f24e9921c3fc4636f4fb616d5b871cbdc9cb27e00245bb2291f767d4c581387a63022c727026043c0180a848edd1c3fffff21c3fe0b11c65caca8941959536882277e3dc9e61da52527a24e2d79a497a80b33b24f1ca184d56ad13194867d7a0a424977b5f256a4643460a03007ccf2abb042c6a8f357e8c67298f4ee68fa10d82aeec9c63884f43927692db04bfa6651a630ff1e945d5c2ceb1552d0cd69830f257e5d2b500e4447f03edc78938d82871b7075be875dee546cd23ae617356f51fe8f1fb11417e63a436d7ca0ecd22fab3719ab5b4a4fa0ac2b6a44002fdddb61f7d6fe2beac291455b144cff1da4cb487c430a42cd6dee2b0752536175bdeb3abf2a393823dddf4567d7a6ac785662eb272ea9ea223e0d63a2d027fc3bfa6da9c1537a5c207c9f2495bd45ee28be938ad3dbdadee778875ba641ceb20f3fb23d57269a4e40e0baea56d0b4247f12ebb7cf6ee0e64b0d521c8636ca845287f752adfde004e37bee0451540bcabf455b43233e287e4ce36ebbf2cf0aa8325b72b90c40cc5bdf77f66b07bf5423a80409e1e95424e2d63c09e621354d87d29d28758c290f29746e00e72e1f6ee9fc93841a7a4ec7420c1d78c09f9355b41c5b6a2e94d84218428a4e4e40bcab84f0cdc9a230101146b11e1f36367b4b5f21e76b5e58c31aec27a47e7ce6c22d29c553f03d0515199b541750e92718c53542cb8c0e4202c89b5bc2a4e3cd4fd1e33ba846b2d2d1c94d2e73327b1d327fe80ff1113634e2e94769b97a1088c2f00001fd26ffbf3b4b82036e960a01efd1eecb0e4cff79c5943cb7f3390757f2ebaa20ac131cddf19065dad03237cca7406b5c30228494fe25d9d26631795f3b0a17ac6c8c27e37a75bce127c592beed29fe6137efe5ac28a2a89597db794c570055e318e92f17f36e3fcbc68c8233d2f0c433f9e11b2819ade8026682c9c966d13605ba9cfa66d91f8203260ed06d8c53912b2c25be01165ebda24e3b70c4fa4a99c56470ee400000092272d6ba4a0906d5b8df7039b82bf83378b78ce124aca8b7944fffdd65bfca51e33614282fb1738dd43c6b95f2bc5e9b24605ff3fb5a06ece40c2c4a86b93acdde534777d47c5196e7ef7d65ff45606324b402aa6b81afa463f63f96bc44231b13a5b13e6d316facd25a033b7b6feed08de0f00bccb16c439813c6c4b1d1733bb55a6245a9180ec71a7f31631613c60af161f5ef64493b859a6c4baa9e3811250984db538169178c2f4cb4141f74e366a28b4fdeef59bb22f6f525c493912a044bd99a3b4b86b2834a40437d58d4292a22a730b6a2e5ec7bf358c2016326fff4889d5d5e1beec898a3888d0f4a450d86548a1a9b1cc1bee45e6a4e2c4e0c8d69a51d46190755bd42c1e53d4a1f80010da651d6c500a066afa9c98755acf643ff381af66742c6e091746c77e0f14f2583d6d70339ed50e9da34a0aa8820359872132179f087f16cdaf3636688927e39a857a99f911d08406b6addefa9f895f3b29812234eaf4d5a93b9363fa02a4ee9fe8676811004fabc8121f7639e9f92c0d7f796a6355e984d7a85aadc638b3b17d74fa96eb571516eb1a9fc487e918956411823e1edef555a61ba7d45931457b221bdcc8aaad58e8007497a8846278e0aed68926d3ea9fd96a89ccc89627c86da315c3eb5445bf799df613befe958390660f6c9f7ac02e3187100f18eb3bfacf9662601fc9868329b3524cb8c07850726355bd748f7c51b32e6c4341676cef6af55351e599d196d3"], 0xb98) 13:28:57 executing program 4: r0 = socket$packet(0x11, 0x10000000003, 0x300) set_mempolicy(0x3, &(0x7f0000000100)=0x6697, 0x5) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000080)={@remote, @ipv4, @empty, 0x3}) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x616) [ 254.330190] UBIFS error (pid: 12599): cannot open "u [ 254.330190] i!/#g0", error -22 13:28:57 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:28:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="2f65786500000000000409004bddd9de91be10eeaf000ee9a906798058439ed554fa07424ada75af0802ac06a071fb35339837449200000800000000000000e800998242625e11e8eecbdf7d2ac12cc7976309152cb3845235323c69000000005386698c6e5f39fe7a217e7f089dccc5713dd9f6ef008985d2d38380ffb85c79609b9fa5cdf04ae913c81953dd6d8ecd3b6c265ec1560c2ac8d4bed5c251d24489a237a9196eee8169371e3a7ff1cf3ae7f2d34beb31853c3e5b1df5bdd8ef7672af80e34fdbf0d33e037f628a541fa8b01e5172284dcd99d6aac46a") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r1, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 13:28:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x6000, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x10100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x3, 0x1, "fa564d12000bc7375c35b4bb26316bdef7440cdf9ed627ac6dd3e208d9d89dde81459ab8e889f4d6815aaf69c13fb488c8d95becdf004a183973dbabe5ef1a486f4b34cf8c76ef24db7a340e5828846ea39f5b835ad198dd63690ddf446408b65d0fafe02f78a09225e88083ae51a42ec01e76c75dec0f3e564c578318708c979045e6b71c9a58e7a5462801d1d8c48f037276c0386f4a94f67ca3ba24172dbcace03c0a7c825440f371d3a48b6162b14a2a70925b184069471fad50a2b0aab9305e9208409593d9ad8fd7a1e878e7c167af21a009a63306caa8b2782bed458ef08ad0fb134060938e9f52458b385aafdaa17b8d9ac9e72cdd181717c6575468", 0x1, 0x6, 0x0, 0x400, 0x1, 0x6, 0x1, 0x1}, r4}}, 0x128) r5 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) ioctl$TCFLSH(r3, 0x540b, 0x10000) dup2(r2, r5) 13:28:57 executing program 1: 13:28:57 executing program 2: 13:28:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semget$private(0x0, 0x0, 0x200) semget$private(0x0, 0x2, 0x0) r1 = semget$private(0x0, 0x0, 0x20) semctl$SETVAL(r1, 0xffffffffffffffff, 0x10, 0x0) 13:28:58 executing program 1: 13:28:58 executing program 2: 13:28:58 executing program 2: 13:28:58 executing program 1: 13:28:58 executing program 4: 13:28:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = semget(0x1, 0x0, 0x421) semctl$SETVAL(r1, 0x7, 0x10, &(0x7f0000000040)=0x80000000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xb44d, 0x20000) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x8) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:58 executing program 1: 13:28:58 executing program 2: 13:28:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x200) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:58 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:28:58 executing program 1: 13:28:58 executing program 2: 13:28:58 executing program 4: 13:28:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.impure\x00', &(0x7f0000000200)=""/61, 0x3d) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000080)={0x0, 0xffff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r2, 0x1}, 0x8) semget$private(0x0, 0x7, 0x8) semget$private(0x0, 0x0, 0x18) r3 = semget(0x0, 0x7, 0x2) semctl$SETVAL(r3, 0xfffffdffffffffff, 0x10, 0x0) chroot(&(0x7f0000000000)='./file0\x00') socket$rds(0x15, 0x5, 0x0) 13:28:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:28:58 executing program 1: 13:28:58 executing program 2: 13:28:58 executing program 4: 13:28:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x5, 0x2000) readahead(r0, 0x100, 0x401) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:58 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffff, 0xc0) listen(r0, 0x5) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) r2 = epoll_create1(0x80000) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) r4 = syz_open_pts(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000100)) dup2(r3, r4) 13:28:58 executing program 4: [ 256.098507] mmap: syz-executor0 (12693) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 13:28:59 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:28:59 executing program 2: 13:28:59 executing program 1: 13:28:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) creat(&(0x7f0000000040)='./file0\x00', 0x20) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x3, 0x400) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xff, 0x4400) 13:28:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x400) fcntl$setflags(r0, 0x2, 0x0) 13:28:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000002c0)=0x0) fcntl$lock(r0, 0x26, &(0x7f0000000300)={0x2, 0x1, 0x8, 0xfffffffffffffffa, r1}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) r4 = syz_open_pts(r0, 0x103ff) io_setup(0x5, &(0x7f0000000000)=0x0) statfs(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/98) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='rdma.current\x00', 0x0, 0x0) io_cancel(r5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1, r3, &(0x7f0000000180)="e9526edd52af22898ad8e33d1723a5f77f117d2082ab72bcbfb5a549805329918a78b5bd78178b722b2f3ee07aecbfe9e359be197aa50eec8c2a18b5b9489106ed8ab094dcaccedaef648957488527624014fbb1f2b94909bbad980bc623ce4e1e41ee653ba5e1be8555e35ccc23ed9d653ca1c0a3cc", 0x76, 0x400, 0x0, 0x1, r6}, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000100)) dup2(r3, r4) 13:28:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{}, {0x304, @dev}, 0x0, {}, "00000080000001000000007000"}) 13:28:59 executing program 1: 13:28:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x40000000400200) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400000, 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000040)={0x7, 0x21, 0x1}, 0x7) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:28:59 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:28:59 executing program 4: 13:28:59 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:28:59 executing program 2: 13:28:59 executing program 1: 13:28:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 13:28:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) semget(0x3, 0x5, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0xc, 0x10, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=[&(0x7f0000000080)=':&!]#wlan1ppp1\x00', &(0x7f00000000c0)='em0#\x00'], &(0x7f0000000200)=[&(0x7f0000000140)=']\x00', &(0x7f0000000180)='\x00', &(0x7f00000001c0)='*@*\x00']) 13:28:59 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r0) 13:29:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) r4 = dup2(r2, r3) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f00000001c0)={0x0, 0x0, 0x10001}) ioctl$DRM_IOCTL_SG_FREE(r4, 0x40106439, &(0x7f0000000200)={0xbd0, r5}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000000)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000180)={r6}) 13:29:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) 13:29:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000300)=0x3) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000200)={0xb25, 0x80000001, 0x81, 0x80}, 0x8) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x38c, 0x400000) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x1, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x8, 0x3f, 0x8200, 0x7, 0xffff, 0x10000, 0x4, 0x9, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0xffff, 0xffffffffffffffff, 0x4, 0x1, 0x6, 0x6, 0x400, 0x82, r3}, &(0x7f0000000100)=0x20) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000240)={0x7fffffff, 0x10000, [], {0x0, @reserved}}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) 13:29:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) fdatasync(r0) 13:29:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_submit(0x0, 0xc254ad29b2e87807, 0x0) 13:29:00 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, 0x0) ptrace$peek(0x2, 0x0, &(0x7f0000000080)) ptrace$poke(0x5, 0x0, &(0x7f0000000240), 0x0) 13:29:00 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, 0x0) ptrace$peek(0x2, 0x0, &(0x7f0000000080)) ptrace$poke(0x5, 0x0, &(0x7f0000000240), 0x0) 13:29:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f00000000c0)=0x85d, 0x9) 13:29:00 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, 0x0) ptrace$peek(0x2, 0x0, &(0x7f0000000080)) ptrace$poke(0x5, 0x0, &(0x7f0000000240), 0x0) 13:29:00 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 13:29:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) accept$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e) 13:29:00 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) [ 257.809574] binder: 12798:12800 transaction failed 29189/-22, size 0-0 line 2834 [ 257.868018] binder: undelivered TRANSACTION_ERROR: 29189 13:29:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:29:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x0, 0x208) semctl$SETVAL(r1, 0x0, 0x10, 0x0) 13:29:00 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xbc, 0x1, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000080), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000140)={r0, &(0x7f00000000c0), 0x0}, 0x20) 13:29:00 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:29:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x4000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x51, 0x100) r2 = epoll_create1(0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x40, 0x0) write$P9_RWRITE(r3, &(0x7f0000000500)={0xb, 0x77, 0x1, 0xffffffff}, 0xb) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) io_setup(0x2, &(0x7f0000000340)=0x0) io_cancel(r4, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0xffffffffffffff48, r1, &(0x7f0000000380)="47ef09b65737e21699a5e9731cf7d29af1644c0f0d148d7820300f043c70ce200c1d3e30287f8ea21e874916c6a878d484bf8693a0dbc5272d2669ab184e5071c091a93f2cb3363122f4c854798550af83fa849cf9d1a1046e71e17a987ad9eb14d35de6a04bf910544d031d967627c5a08f8337b0cae27ec856b7a617229c3b378fabb519320e649f9cb8165b5511b621fefa44e099768554b772c6b48f4931b2ea1d6406040ba3b59c455737884f20cf36348ed0791c8d85b9680e03aeaec28f6f8ee5b21bf899685865ec0bc84a7a0c7d75e0df48dd98df64198410ccd91c00c701f983d1e64733d2864f1abcd4", 0xef, 0xffff, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f00000004c0)) ioctl$TIOCGPTPEER(r3, 0x5441, 0xe000000000) ioctl$VT_WAITACTIVE(r0, 0x5607) r5 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x181100) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f00000001c0)={0x990000, 0x1, 0x0, [], &(0x7f0000000180)={0x9d0903, 0x8, [], @value=0x100000000}}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x40041, 0x0) r6 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r6) 13:29:00 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000002c0)="1f0000000104ff007d4354c007110040f305010008000100010423daffdf00", 0x1f) 13:29:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000006240)=ANY=[@ANYBLOB="00000000000000001c0012000c000100697036746e6c0000090000000000000000000000"], 0x1}}, 0x0) [ 258.082020] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 13:29:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x803, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) getsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000000), &(0x7f0000001080)=0x4) 13:29:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = semget(0x2, 0x0, 0x202) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f00000001c0)="65231803dfe9925fdbd8ae9447805646ea1d9bbe252b2794b98002aee9108bbdc829942b1c12fd7ffd77dc40762c390d48a7069e04") semctl$SETVAL(r2, 0x4, 0x10, &(0x7f0000000140)=0x5) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000040)=""/239) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000200)={0x0, @bt={0x1716, 0x7, 0x1, 0x3, 0x6, 0x1, 0xd9a, 0x10001, 0x0, 0x4, 0xfed9, 0xbe, 0x0, 0x96e, 0xe, 0x25}}) socket$inet_udp(0x2, 0x2, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:29:01 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:29:01 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 13:29:01 executing program 3: rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:29:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlockall(0x4) 13:29:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x44000) io_setup(0x100002000000105, &(0x7f0000000080)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000)="e7", 0x1}]) 13:29:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x3f, 0x0, 0x0, 0xfffffffffffffffc}) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:29:01 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uhid\x00', 0x802, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x10000, 0x160) fstat(r0, &(0x7f00000000c0)) stat(&(0x7f0000000140)='./file0\x00', 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000340)={{{@in=@multicast2, @in6=@ipv4={[], [], @remote}}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000440)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000680)=0xc) getegid() write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8001) fstat(r2, 0x0) 13:29:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair(0x7, 0x5, 0x100000000, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x9) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 13:29:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000380)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30254d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r1, 0x0, 0x20000102000007) 13:29:01 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x40000141042, 0x0) pkey_free(0xffffffffffffffff) getresuid(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f0000000480)) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="ef"], 0x1) sendfile(r1, r2, &(0x7f0000000140), 0x8fff) 13:29:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7, 0x0, 0xffffffffffffff9c}, 0x24) 13:29:01 executing program 1: 13:29:01 executing program 0: 13:29:01 executing program 1: 13:29:01 executing program 3: rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:29:01 executing program 0: 13:29:01 executing program 4: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, r0) keyctl$get_keyring_id(0x0, r1, 0x0) 13:29:01 executing program 1: 13:29:01 executing program 2: 13:29:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) syz_open_pts(r0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000000)=0x0) sched_getparam(r4, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r1) 13:29:02 executing program 1: 13:29:02 executing program 0: 13:29:02 executing program 2: 13:29:02 executing program 1: 13:29:02 executing program 4: 13:29:02 executing program 0: 13:29:02 executing program 3: rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:29:02 executing program 2: 13:29:02 executing program 4: 13:29:02 executing program 1: 13:29:02 executing program 0: 13:29:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3, 0x4000) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r2 = epoll_create1(0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000240)=0x4, 0x4) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) r4 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000100)) read(r3, &(0x7f0000000180)=""/178, 0xb2) dup2(r3, r4) 13:29:02 executing program 4: 13:29:02 executing program 0: 13:29:02 executing program 1: 13:29:02 executing program 2: 13:29:02 executing program 2: 13:29:02 executing program 4: 13:29:03 executing program 1: 13:29:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000000)=""/11, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) fcntl$setstatus(r3, 0x4, 0x0) 13:29:03 executing program 0: 13:29:03 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:29:03 executing program 2: 13:29:03 executing program 4: 13:29:03 executing program 0: 13:29:03 executing program 2: 13:29:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0)}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180), 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 13:29:03 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x80000) setpgid(0x0, 0x0) 13:29:03 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42c25e49, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 13:29:03 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x49d, 0x0, 0x0) 13:29:04 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:29:04 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) symlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='./file0/file0\x00') stat(&(0x7f0000001a80)='./file0/file0\x00', 0x0) 13:29:04 executing program 4: getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 13:29:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) 13:29:04 executing program 0: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB], 0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="8300", 0x2}], 0x1}}], 0x1, 0x8000) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="73598cae0b3f2954591a0000000000000d7160ad3727"], 0x16) 13:29:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x100000000000) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$UFFDIO_COPY(r4, 0xc028aa03, &(0x7f0000000180)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 13:29:04 executing program 0: timer_create(0xfffffffffffffffd, 0x0, &(0x7f00009b1ffc)) 13:29:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0xfffffffffffffffc}, 0x1c) 13:29:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000300)) 13:29:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/pid\x00') 13:29:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b70000000000ecffbfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b70600000000c9c65d400300000000006506010001ed00001c040000000000006f460000000000006a0a00fe0000007b850000002e000000b7000000000000089500000000000000"], 0x0}, 0x48) 13:29:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 13:29:05 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = open(&(0x7f0000000240)='./file0\x00', 0x8000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000280)={0xffffffff, 0x9}) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f00000000c0)={0x0, 0x0, @ioapic}) ioctl$KDADDIO(r3, 0x4b34, 0x77b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x27, 0x0, 0x0, 0x0, 0x1784}) r6 = memfd_create(&(0x7f0000000700)="74086e75160eeadfddf3c4cf3856674b6470ffff02dc608436c89eb89500", 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x8040ae9f, &(0x7f0000000080)) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f00000001c0)) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b81dcc04891591c4116893616105829576914e70b04d06d00f97c97644ab8a7"}) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="0c134dbfdaffd3cc"], 0x8) 13:29:05 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:29:05 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x7, 0x0) 13:29:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4008500, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) exit(0x0) tkill(0x0, 0x0) 13:29:05 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffbfffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) geteuid() sendmsg$nl_generic(r1, &(0x7f0000000680)={&(0x7f0000000200), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4048010}, 0x800) fchdir(r2) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x44000) io_setup(0x100002000000105, &(0x7f0000000080)=0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141442, 0x0) r7 = creat(&(0x7f00000001c0)='./bus\x00', 0x2) write$FUSE_INTERRUPT(r6, &(0x7f0000000040)={0x10}, 0x10) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000140)={@local}) ioctl$SG_SET_FORCE_PACK_ID(r7, 0x227b, &(0x7f0000000280)=0x1) truncate(&(0x7f0000000240)='./bus\x00', 0x20800) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r3, r8, &(0x7f00000000c0), 0x8000fffffffe) 13:29:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x8000000, 0x3ff}) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = dup3(r2, r1, 0x80000) read$eventfd(r3, &(0x7f0000000000), 0x8) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000180)={0xc792, 0x2, 0x9}) r4 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r4) 13:29:05 executing program 4: pipe(&(0x7f00000000c0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x200000000000009}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), 0x0}, 0x20) 13:29:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/16) 13:29:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x20800) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 13:29:05 executing program 0: pipe2(&(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='fd/4\x00') ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, 0x0) 13:29:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x44000) io_setup(0x100002000000105, &(0x7f0000000080)=0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141442, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000040)={0x10}, 0x10) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000140)={@local}) 13:29:05 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x3fff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="d7e83e96d9b2afecc55f783338d23d16a8131a511b77b4f104188976be27f80b8af571f566829d81017c73bd208d70365a30c5ff64e17dd88f7d339986abbc61337f7ae3233c1bf6eeb970c231c369ebcb0091f4064b84785d289c418b96e93e7b77f67ba588c0235f19bd26f50625be1bd3ea809a9f21d14b25b5533b30d06ecd062c0e71ecd250c904ff9babcae650bccbffca82a4adf48da5af93ec355e27a4ddb443c2787b88e6d1a81cea7b0dccfa0460ea1d5f50e2987b688cebfe53586fabc1a90aad4a11554f1167c2dc"], 0xce) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x14}, 0x14}}, 0x1) 13:29:05 executing program 1: 13:29:06 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:29:06 executing program 0: 13:29:06 executing program 1: 13:29:06 executing program 2: 13:29:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = socket$inet(0x2, 0x6, 0x8001) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000180)=0x8) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) r4 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000100)) dup2(r3, r4) 13:29:06 executing program 4: 13:29:06 executing program 0: 13:29:06 executing program 1: 13:29:06 executing program 2: 13:29:06 executing program 1: 13:29:06 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:29:06 executing program 4: 13:29:06 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:29:06 executing program 0: 13:29:06 executing program 2: 13:29:06 executing program 1: 13:29:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup2(r2, r1) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r4 = syz_open_pts(r0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000180)={0x7, 0x2, 0x20, 0x79, 0x0}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000200)={r5, 0xf2}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r4) 13:29:06 executing program 0: 13:29:06 executing program 4: 13:29:06 executing program 2: 13:29:06 executing program 1: 13:29:06 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:29:06 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:29:06 executing program 1: 13:29:06 executing program 2: 13:29:06 executing program 4: 13:29:06 executing program 0: 13:29:06 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) [ 263.910741] cgroup: fork rejected by pids controller in /syz3 13:29:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:29:06 executing program 4: 13:29:06 executing program 1: 13:29:06 executing program 0: 13:29:06 executing program 2: 13:29:06 executing program 1: 13:29:07 executing program 2: 13:29:07 executing program 4: 13:29:07 executing program 0: 13:29:07 executing program 4: 13:29:07 executing program 2: r0 = socket(0x200000000010, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 13:29:07 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:29:07 executing program 1: 13:29:07 executing program 0: 13:29:07 executing program 4: 13:29:07 executing program 2: 13:29:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xfffffffffffffffe}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:29:07 executing program 0: 13:29:07 executing program 2: rt_sigaction(0xb, &(0x7f0000000100)={&(0x7f0000000040)="41f6b700000000f30f2aa2af0000008fc988979d3c9e4f20c4e185d2a4cb920000000f41f58f0978e2dd660fda8ccdbe000000c48291ad5084c422b1ba355a566666f3440f5213", {}, 0x0, 0x0}, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f0000000200)) 13:29:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) 13:29:07 executing program 1: getrandom(&(0x7f0000000040)=""/82, 0x52, 0x3) 13:29:07 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 13:29:07 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') 13:29:08 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffffff, 0x0, 0x10000, 0x28) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000100)) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000007c0), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000100)=@v1={0x1000000, [{0x3f, 0x7}]}, 0xc, 0x1) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000240)=""/69, 0x45, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) lstat(0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="7f0000007d000000005f00000000000037159666b42fe3055df4671c000002000000040000000000000000000010090000000300000000001700000000000b006e65742f7266636f6d6d000b006e65742f6d376a1b553e9f50ae1c020b006e65742f7266636f6d6d000b006e65742f7266636f6d6d000b006e65", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x86) socket(0x0, 0x0, 0x97f) fcntl$addseals(r3, 0x409, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x7fffffff) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) io_submit(0x0, 0x2, &(0x7f0000002b40)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, 0x1}, &(0x7f0000002b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}]) recvfrom(r2, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 13:29:08 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:29:08 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', 0x0, 0x0, 0x0) 13:29:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f00000001c0)="1f0000000104ff00fd4354c0071180d6840ea6fdb91a0000f3e9000008000100010423dcffdf00de78e40a24931b5c991445998ce549daac904a2773582b1b9c979b5d499ffe5944220200991fe9e4b3b8e6bd55a5e5f10000", 0x59) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x10000, 0x28) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000007c0), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000240)=""/69, 0x45, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) lstat(0x0, 0x0) socket(0x0, 0x0, 0x97f) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) recvfrom(r3, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 13:29:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) dup(r0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:29:08 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x40000141042, 0x0) pkey_free(0xffffffffffffffff) creat(0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="ef4a113e4a37b2"], 0x7) sendfile(r3, r3, &(0x7f00000000c0), 0xfff) sendfile(r1, r3, &(0x7f0000000140), 0x8fff) 13:29:08 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) [ 265.607090] netlink: 11 bytes leftover after parsing attributes in process `syz-executor0'. 13:29:08 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:29:08 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_pwait(r0, &(0x7f00000001c0)=[{}], 0x1, 0x4e52, &(0x7f0000000200)={0x3}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)={0x80000005}) 13:29:08 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:29:08 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) 13:29:08 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 266.408124] netlink: 11 bytes leftover after parsing attributes in process `syz-executor0'. 13:29:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x200, &(0x7f0000000040)=0x0) r2 = memfd_create(&(0x7f0000000280)='&\x00', 0x0) io_submit(r1, 0x1, &(0x7f0000000800)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 13:29:09 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:29:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x1100082) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) 13:29:09 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x1100082) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, "7001e0f57c8cf6270b24e415e96042aae51ddc9b7653f9d1ac40570e3a42f70a7c0f30f66157a96aae15813f0d01000100", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:29:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000), 0x4) 13:29:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00000003c0)={0x1fffe00, 0xfffffffffffffffb, 0x100000000, 0xd5, &(0x7f0000000180)=""/213, 0x58, &(0x7f0000000280)=""/88, 0xa1, &(0x7f0000000300)=""/161}) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000540)={0x6, 0x5, 0x8, 0x3, 0x8c, 0x9, 0xff}) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x4000000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) r4 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000100)) dup2(r3, r4) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x18, 0x0, &(0x7f0000000400)=[@enter_looper, @increfs={0x40046304, 0x2}, @dead_binder_done={0x40086310, 0x4}], 0xb8, 0x0, &(0x7f0000000440)="54682ff763f80b83de0717d86fd2411feae72d30d379a4a3465c94fc3afbb83fdf1821956fa1312f6fbd1e9670b60cbeb4e7161e109f276e86bf2bf44e7af133329920d45701a71a4380b095a7ed402f1c9a1041360a27e1a85e2f062ac6754467e599501871995c86dee4bdb3a5965f03c487d2efaa3fff2a3719c0dd8ab2f18d44cba5bd7cc5f360d84804fb1982b39e5a230d1db04b9ec0a1811b8a88641c96a5a0dd3bfabf36ecd908c2b3bcaa4694a48f223a88ed9d"}) 13:29:09 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) utime(&(0x7f0000000140)='./file0\x00', 0x0) 13:29:09 executing program 4: 13:29:09 executing program 2: 13:29:09 executing program 1: 13:29:09 executing program 4: 13:29:09 executing program 2: 13:29:09 executing program 0: 13:29:10 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:29:10 executing program 1: 13:29:10 executing program 4: 13:29:10 executing program 2: 13:29:10 executing program 1: 13:29:10 executing program 0: 13:29:10 executing program 2: 13:29:10 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xe3) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x4008000, 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x327) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x4879, 0x4) sendto$inet(r0, &(0x7f0000440000), 0x0, 0x0, 0x0, 0x0) 13:29:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000180)={0x10000, 0x0, [0x0, 0x6, 0x9, 0x6, 0xedc1, 0x5b, 0x9, 0xffffffffffffffe5]}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r4 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) lremovexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@known='user.syz\x00') dup2(r2, r4) 13:29:10 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:29:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000015c0)=@ipv4_newroute={0x24, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_PREFSRC={0x8, 0x7, @dev}]}, 0x24}}, 0x0) 13:29:10 executing program 0: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, r0) keyctl$assume_authority(0x10, r1) 13:29:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 13:29:10 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:29:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x2) 13:29:10 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev}, 0x14) 13:29:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrlimit(0x0, 0x0) 13:29:10 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:29:10 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:29:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_set$pid(0x2, 0x0, 0x0) 13:29:11 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f0000000040)={0x19980330, r0}, &(0x7f0000000080)) 13:29:11 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000002c0)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2000005) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000323, 0x0) 13:29:11 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r0, 0x409, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 13:29:11 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:29:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup2(r0, r0) fstat(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000240)=0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r3, &(0x7f0000000340)={0x7d, 0x7d, 0x1, {{0x0, 0x67, 0x8001, 0x7fff, {0xc0, 0x4, 0x7}, 0x0, 0x0, 0xffffffc000000000, 0x8e, 0x16, '\'{mime_typeppp1trusted', 0xa, 'em1:system', 0xa, '/dev/ptmx\x00', 0xa, '/dev/ptmx\x00'}, 0x1, ':', r4, r5, r6}}, 0x7d) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000004c0)={0x80000000}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r7 = syz_open_pts(r0, 0x0) write$FUSE_IOCTL(r3, &(0x7f0000000440)={0x20, 0xffffffffffffffda, 0x8, {0x81, 0x4}}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000180)={@remote, 0x200, 0x3, 0x0, 0x8, 0xffe00000, 0x10000, 0xdc}, &(0x7f00000001c0)=0x20) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r7) 13:29:11 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001140)="2f007e574d000330809022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc7ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3cc24bd3c036e396ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910ebd3b948a3bfebef5fa8d82473c7fbf3ec0f16f596de6613145919a1c3137684fc1c3b5087641d00a44c051aad9a9241689f711d31049b8cef611a12681908024e5c59ed177ff3af6262a0a689226608fa10f8a53966daee6268f7f878f2e184c46097a6c85281fcd30795ea232cc375d3c092bba99fa2d36483b09ae899ed69a115834d780e0362f2ac7908c64abee81ecf7bd50e3ff469a4a7d4b60021efa443bf068f7c2d8a250020bfa84d9e94c1f339c8235e5409e656a037a422487a159aaa47354ca99234fd3c4ddab3e7e633808bc1c90e19361681ea354baeacb4a82fcd1958e0189c9842993b37acbad709da87fea362f58e191711661d36904db94492863184ee8129a14ed8b120570affe4760e7ea7044c1849b7dec52268beb499f619", 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/135, 0x74f) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000780)={{0x80000001}, 'syz0\x00', 0x42}) add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={'syz'}, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f00000006c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) 13:29:11 executing program 1: [ 268.379405] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) 13:29:11 executing program 0: r0 = socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0xfffffffffffffe01, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x400005, 0x0, 0x10000, 0x8000, 0x3, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0xdef, 0x42, 0x0, 0x0, 0x0, 0x100000000}, r1, 0x0, r1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, 0x0, 0x1) socket$kcm(0x29, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x170a) write$cgroup_subtree(r2, 0x0, 0x0) socketpair(0x1, 0x20001000000005, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x6b9e, 0x80000001, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:29:11 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:29:11 executing program 4: perf_event_open(&(0x7f000025c000)={0x2000000000002, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:29:11 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x7ffb, 0x8}, 0xc) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff4d}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x3b, &(0x7f0000000000)}, 0x0) 13:29:11 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001140)="2f007e574d000330809022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc7ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3cc24bd3c036e396ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910ebd3b948a3bfebef5fa8d82473c7fbf3ec0f16f596de6613145919a1c3137684fc1c3b5087641d00a44c051aad9a9241689f711d31049b8cef611a12681908024e5c59ed177ff3af6262a0a689226608fa10f8a53966daee6268f7f878f2e184c46097a6c85281fcd30795ea232cc375d3c092bba99fa2d36483b09ae899ed69a115834d780e0362f2ac7908c64abee81ecf7bd50e3ff469a4a7d4b60021efa443bf068f7c2d8a250020bfa84d9e94c1f339c8235e5409e656a037a422487a159aaa47354ca99234fd3c4ddab3e7e633808bc1c90e19361681ea354baeacb4a82fcd1958e0189c9842993b37acbad709da87fea362f58e191711661d36904db94492863184ee8129a14ed8b120570affe4760e7ea7044c1849b7dec52268beb499f619", 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/135, 0x74f) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000780)={{0x80000001}, 'syz0\x00', 0x42}) add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={'syz'}, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f00000006c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) 13:29:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000580)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000140)) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000440)={0x6, 0x118, 0xfa00, {{0x0, 0x5, "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", 0x33, 0x4, 0xfffffffffffffffe, 0xffffffff, 0x847a, 0xdd4, 0xfffffffffffffffa}, r3}}, 0x120) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000080)) r4 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0xffffffffffffff8a, 0x40) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000000)={0x7, 0xffffffffffff7fff, 0x4, 0x80000, r4}) ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0xc0585605, &(0x7f00000001c0)={0x0, 0x9, {0x2, 0x3, 0x301b, 0x6, 0x7, 0x1, 0x2, 0x6}}) r5 = syz_open_pts(r4, 0x2) getsockopt$packet_buf(r4, 0x107, 0x1f, &(0x7f0000000280)=""/15, &(0x7f00000002c0)=0xf) uselib(&(0x7f0000000240)='./file0\x00') mq_timedsend(r2, &(0x7f0000000680)="efc4eaed2bbfa148506dc8d064c0d6638478d3cb374af096cd4bbfdd50dd1ed5a45c6aae347d989e70ef91dd56388f36d9605361c93be9a5c6fdcb0295f05a482216ef33c905ebb7658df276c4dbf14c49950a018f8dd5e5eff19f6b3efd557164a39bcff86d717deb12f9821d97c9", 0x6f, 0x8, 0x0) r6 = shmget(0x1, 0x2000, 0x1020, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_INFO(r6, 0xe, &(0x7f0000000300)=""/95) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000100)) setsockopt$inet_MCAST_LEAVE_GROUP(r4, 0x0, 0x2d, &(0x7f00000005c0)={0x9, {{0x2, 0x4e21, @multicast1}}}, 0x88) dup2(r1, r5) 13:29:11 executing program 4: socket$kcm(0xa, 0x0, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, 0x0, 0x1) socket$kcm(0x29, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:29:11 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:29:11 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0xfffffffffffffe01, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x400005, 0x0, 0x0, 0x8000, 0x0, 0xe4cf, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ec4aec3, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x9}, 0x20, 0xdef, 0x42, 0x0, 0x9, 0x1, 0x100000000}, r1, 0x0, 0xffffffffffffffff, 0xf) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, 0x0, 0x1) socket$kcm(0x29, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x170a) write$cgroup_subtree(r2, &(0x7f0000000500)={[{0x0, 'io'}, {0x0, 'pids'}, {0x2b, 'io'}, {0x2d, 'pids'}, {0x2d, 'io'}]}, 0x18) socketpair(0x0, 0x20001000000005, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000001c0)) close(0xffffffffffffffff) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000280)={0x0, 0x3, [@empty, @local, @dev={[], 0x13}]}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x6b9e, 0x80000001, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:29:11 executing program 0: 13:29:11 executing program 2: 13:29:11 executing program 0: 13:29:11 executing program 4: 13:29:11 executing program 1: 13:29:11 executing program 2: 13:29:11 executing program 2: 13:29:11 executing program 1: 13:29:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f00000001c0)=0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={r3, 0x69}, &(0x7f0000000240)=0x8) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000080)) r5 = syz_open_pts(r0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000280)={0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f00000002c0)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000300)={r6, r7, 0x6}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000100)) dup2(r4, r5) 13:29:12 executing program 0: 13:29:13 executing program 2: 13:29:13 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:29:13 executing program 4: 13:29:13 executing program 1: 13:29:13 executing program 0: 13:29:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:29:13 executing program 2: 13:29:13 executing program 0: 13:29:13 executing program 1: 13:29:13 executing program 4: 13:29:13 executing program 2: 13:29:13 executing program 0: 13:29:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) [ 270.551672] IPVS: ftp: loaded support on port[0] = 21 [ 270.964964] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.971475] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.978432] device bridge_slave_0 entered promiscuous mode [ 271.001292] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.007755] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.014715] device bridge_slave_1 entered promiscuous mode [ 271.037988] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 271.062831] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 271.127414] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 271.153242] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 271.252482] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 271.259483] team0: Port device team_slave_0 added [ 271.282492] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 271.289609] team0: Port device team_slave_1 added [ 271.311565] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 271.318425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.326471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.345139] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 271.351977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.359579] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.388532] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 271.396087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.404300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.427005] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 271.434020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.441997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.669892] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.676289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.682938] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.689266] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.696727] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 272.321989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.503887] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.586766] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 272.669406] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 272.676052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.683636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.762928] 8021q: adding VLAN 0 to HW filter on device team0 13:29:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) dup3(r1, r2, 0x0) 13:29:16 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, r0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:29:16 executing program 1: setrlimit(0x7, &(0x7f0000000140)) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 13:29:16 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) 13:29:16 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x1ab, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x80000000002, &(0x7f0000000240)=0x5, 0x4) listen(r1, 0x0) 13:29:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) set_robust_list(&(0x7f0000000500)={&(0x7f0000000440)={&(0x7f0000000400)}, 0xb3, &(0x7f00000004c0)={&(0x7f0000000480)}}, 0x18) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0xfffdfffffffffffc) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) syz_open_pts(r0, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x50) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@remote}}, &(0x7f00000002c0)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@loopback, @in6, 0x4e24, 0x8, 0x4e22, 0x0, 0xa, 0x20, 0x20, 0xef, 0x0, r4}, {0x1, 0x6, 0x8001, 0x8b, 0x7, 0x7, 0x2d17, 0x7fff}, {0x8, 0x8, 0x5, 0x5}, 0x6, 0x6e6bb2, 0x0, 0x0, 0x3}, {{@in6, 0x4d3, 0x3c}, 0xa, @in=@rand_addr=0x5, 0x3500, 0x1, 0x3, 0x1, 0x7f, 0x80, 0x9}}, 0xe8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) r5 = dup2(r0, r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000540)={0x0, @in6={{0xa, 0x4e24, 0x81, @local, 0x5}}, 0x401, 0x7f, 0x728, 0xfff, 0x5}, &(0x7f0000000600)=0x98) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000640)={r6, 0xff, 0x0, 0x174, 0x7}, &(0x7f0000000680)=0x18) 13:29:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x1132}) socket$kcm(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 13:29:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0xf) 13:29:17 executing program 0: socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 13:29:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x400) fcntl$lock(r0, 0x0, &(0x7f0000000240)) 13:29:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000500), 0xc, &(0x7f0000000540)={&(0x7f00000015c0)=@ipv4_newroute={0x2c, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8}, @RTA_PREFSRC={0x8, 0x7, @dev}]}, 0x2c}}, 0x0) 13:29:17 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f00000004c0)) 13:29:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @broadcast}, 0x4, 0x0, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7fff) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0xfff, 0x165) sendto$inet(0xffffffffffffffff, &(0x7f0000002440), 0x0, 0x20000802, 0x0, 0x0) r3 = dup3(0xffffffffffffffff, r0, 0x80003) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000004c0)={0x100008, 0x6, 0x22}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$inet6(0xa, 0x2000000000002, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r7 = fcntl$getown(r4, 0x9) ptrace$setregset(0x4205, r7, 0x205, &(0x7f00000003c0)={&(0x7f0000000380)="bb", 0x1}) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f0000000400)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x2c3) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) shutdown(0xffffffffffffffff, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000300)={'lo\x00', {0x2, 0x0, @local}}) 13:29:17 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, 0x0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:29:17 executing program 4: mmap(&(0x7f00004c9000/0x3000)=nil, 0x3000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mremap(&(0x7f0000343000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f000072f000/0x4000)=nil) 13:29:17 executing program 0: mmap(&(0x7f00004c9000/0x3000)=nil, 0x3000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000343000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f000072f000/0x4000)=nil) 13:29:17 executing program 2: clone(0x13102041fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x32) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:29:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) r4 = dup2(r2, r3) setsockopt$bt_BT_SNDMTU(r4, 0x112, 0xc, &(0x7f0000000000)=0x9eb, 0x2) 13:29:17 executing program 1: mmap(&(0x7f000072f000/0x3000)=nil, 0x3000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 13:29:17 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x14, 0x0, &(0x7f0000000200)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) 13:29:17 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x4a8, 0x140, 0x140, 0x280, 0x3c0, 0x3c0, 0x3c0, 0x4, 0x0, {[{{@arp={@rand_addr, @multicast2, 0x0, 0x0, @empty, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vcan0\x00', 'ip6gre0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @rand_addr, @broadcast}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr, @remote}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @dev}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) 13:29:17 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000040)={'broute\x00'}, &(0x7f00000000c0)=0x78) [ 275.034552] binder: 13917:13920 transaction failed 29189/-22, size 0-0 line 2834 13:29:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_getroute={0x1c, 0x1a, 0x201}, 0x1c}}, 0x0) 13:29:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) 13:29:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f00000001c0)="b9", 0x1}], 0x1) [ 275.076533] binder: 13917:13920 transaction failed 29189/-22, size 0-0 line 2834 [ 275.096602] binder: 13917:13928 transaction failed 29189/-22, size 0-0 line 2834 [ 275.114695] binder: undelivered TRANSACTION_ERROR: 29189 [ 275.120823] binder: undelivered TRANSACTION_ERROR: 29189 [ 275.137723] binder: undelivered TRANSACTION_ERROR: 29189 13:29:18 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, 0x0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:29:18 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) pipe2(0x0, 0x0) r1 = socket(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) 13:29:18 executing program 2: 13:29:18 executing program 4: 13:29:18 executing program 0: 13:29:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x80000) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:29:18 executing program 2: 13:29:18 executing program 4: 13:29:18 executing program 0: 13:29:18 executing program 2: 13:29:18 executing program 1: 13:29:18 executing program 4: 13:29:19 executing program 2: 13:29:19 executing program 0: 13:29:19 executing program 1: 13:29:19 executing program 4: 13:29:19 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, 0x0) ptrace$peek(0x2, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:29:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000180)={{0x7, 0xb43}, 0x0, 0xfffffffffffffffd, 0x2, {0x3, 0x40}, 0x101, 0x2}) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x2, "c7dc"}, &(0x7f0000000200)=0xa) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000280)={r4, @in6={{0xa, 0x4e22, 0x5, @ipv4={[], [], @empty}, 0x1}}}, 0x84) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000340)) r5 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000240)={0x20000010}) dup2(r3, r5) 13:29:19 executing program 2: [ 276.673619] Unknown ioctl -1067953329 13:29:19 executing program 4: 13:29:19 executing program 1: 13:29:19 executing program 0: 13:29:19 executing program 2: 13:29:19 executing program 1: socketpair$unix(0x1, 0x400000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000900)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x124) 13:29:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000600)={0x1c, 0x0, 0x0, 0xa0d, 0x70bd2b, 0x0, {0x0, 0x0, 0xa}, [@nested={0x8, 0x2a, [@typed={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 13:29:19 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) restart_syscall() ioctl$RTC_PIE_ON(r0, 0x7005) 13:29:19 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) 13:29:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) [ 276.873252] Unknown ioctl 19268 [ 276.933399] Unknown ioctl -1067953329 [ 276.979510] Unknown ioctl 19268 13:29:20 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0xffffffffffffffff, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:29:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'tunl0\x00', 0x0}) 13:29:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x2}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d6, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 13:29:20 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x418c02, 0x0) 13:29:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0xfffffffffffffffc, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) getresuid(&(0x7f0000000000), &(0x7f0000000240), &(0x7f0000000280)=0x0) ioprio_set$uid(0x3, r3, 0x200) r4 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r4, 0xc02c5341, &(0x7f0000000180)) r5 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r5) 13:29:20 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) splice(r1, 0x0, r0, &(0x7f00000000c0), 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:29:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:29:20 executing program 0: mmap(&(0x7f00004c9000/0x3000)=nil, 0x3000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 13:29:20 executing program 4: creat(&(0x7f0000000700)='./bus\x00', 0x0) utime(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)) 13:29:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000100)=0x9a, 0xfedb) 13:29:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x31, 0x3, 0x0, {0x0, 0x10, 0x0, 'coredump_filter\x00'}}, 0x31) 13:29:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) 13:29:21 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0xffffffffffffffff, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:29:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f00000001c0)=""/11, 0xffffffb6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r4 = syz_open_pts(r0, 0xfffffffffffffffe) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r4) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) 13:29:21 executing program 4: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:29:21 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000140)=0x39a, 0x4) 13:29:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x31, 0x3, 0x0, {0x0, 0x10, 0x0, 'coredump_filter\x00'}}, 0x31) 13:29:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0a5c1f023c126285719070") r1 = socket(0x80000000000000a, 0x1, 0x0) unshare(0x400) connect$inet6(r1, 0x0, 0x0) 13:29:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x800009, 0x9}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 13:29:21 executing program 4: [ 278.384209] syz-executor0 uses obsolete (PF_INET,SOCK_PACKET) 13:29:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x31, 0x3, 0x0, {0x0, 0x10, 0x0, 'coredump_filter\x00'}}, 0x31) 13:29:21 executing program 0: 13:29:21 executing program 4: 13:29:21 executing program 0: 13:29:22 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0xffffffffffffffff, r0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:29:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x31, 0x3, 0x0, {0x0, 0x10, 0x0, 'coredump_filter\x00'}}, 0x31) 13:29:22 executing program 4: 13:29:22 executing program 0: 13:29:22 executing program 1: 13:29:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x200, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x2}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x701001, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000580)=""/13) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r2 = epoll_create1(0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000dc0)={0x0, 0x0, 0x2080}) r3 = epoll_create1(0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000800)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1480}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x3c, r4, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8854}, 0x40) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000004c0)={0x9, 0x9, 0x7, 0x6, 0xc7}) eventfd(0xfffffffffffffff8) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xff, 0x400000) r6 = getpgid(0xffffffffffffffff) socket(0x13, 0x5, 0x3) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f00000002c0)=r6) sendmsg$xdp(r5, &(0x7f0000000180)={&(0x7f0000000280)={0x2c, 0x3, 0x0, 0x28}, 0x6, &(0x7f0000000480)=[{&(0x7f0000000500)="3bf70c578e7a9896a19ed25d608bf53a4208509e458195c0e9a1a9959e1ba9a7757d5ed0c1dbc46f6a30134a2e19b9829f8044c68c59647fe6f6dc0d826c685e0382ef74f64bfc440ffc530a00a86fafdae99fcee3d858f571ff3c017bfdca95b69dfc6c", 0x64}, {&(0x7f0000000300)="c903a1a2e0395bae9e29347820426eb27832160f17029118503ca784a9463001db71e1fcf8abff88f01642b8b614bf1d161deb9b998d609f1978feb62f916c83b435be20462228cbfa22daf1403ab3ce2093b462c8e746202a85febf62bf24bb96d0e9242bc4445c9442dc034472a6df61a34c124ae16358206462d7b9cbd00ddbfd7e11ba214f9806a09ca6e12b68cf62b9878b46940f5c19", 0x99}, {&(0x7f00000003c0)="a25c1885a4bb9469a0d97ec29357c05d63ff224691f3276502007733ff005f51a400000000000000000000000000", 0x35}, {&(0x7f0000000400)="291bd3d447e6b13a66aac44a7feb9019933488ab1840774fa8923af991f41b11f95a53c949e2680bca5071807a02735134a10d5d9a2417e541c9924194f80cf1fb76b4f93d76530e487c9b6e01edaf9fa94c36fe4e1f91e5a7e7a53162ac73e1485dd5fcd417789eb3a7e1860b5d79bcc8b3b464f29c", 0xfffffffffffffe46}], 0x4, 0x0, 0x0, 0x4000080}, 0x40040) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) acct(0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000680)=""/242) r7 = fcntl$getown(r2, 0x9) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r7, 0x80000001, &(0x7f00000005c0)=""/153) r8 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000100)) dup2(r3, r8) 13:29:22 executing program 4: 13:29:22 executing program 1: 13:29:22 executing program 0: 13:29:22 executing program 2: write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000040)={0x31, 0x3, 0x0, {0x0, 0x10, 0x0, 'coredump_filter\x00'}}, 0x31) 13:29:22 executing program 4: 13:29:22 executing program 1: 13:29:22 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0x2, 0x0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:29:22 executing program 0: 13:29:22 executing program 1: 13:29:22 executing program 2: r0 = syz_open_procfs(0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x31, 0x3, 0x0, {0x0, 0x10, 0x0, 'coredump_filter\x00'}}, 0x31) 13:29:22 executing program 4: 13:29:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0xfffffffffffffffa) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x22100) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(r2, r3) 13:29:22 executing program 1: 13:29:22 executing program 4: 13:29:22 executing program 0: 13:29:22 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000040)={0x31, 0x3, 0x0, {0x0, 0x10, 0x0, 'coredump_filter\x00'}}, 0x31) 13:29:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) 13:29:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="24000000183763685100000000000000020000000000000501000000080005007f000001"], 0x1}}, 0x0) 13:29:23 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) ptrace$peek(0x2, 0x0, &(0x7f0000000080)) ptrace$poke(0x5, r0, &(0x7f0000000240), 0x0) 13:29:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f00000002c0)) 13:29:23 executing program 4: r0 = socket(0xa, 0x1, 0x0) io_setup(0x73, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000580)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x3}]) 13:29:23 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x210800, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) 13:29:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) 13:29:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/qat_adf_ctl\x00', 0x40200, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000480), &(0x7f00000004c0)=0xc) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r2 = epoll_create1(0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x8, @local, 0xffffffff}}, 0x5dd, 0x3, 0xebb2, 0xffff, 0x8}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000240)={r3, 0xf9, "bf86797375fbc23ffc1b13f3cc222afad488dccdaca7d324902160500f75b4e600df72ac837fd96af7bb06d6c0aa8fe10bfe26ed1d103c5ad80f13705a0a1670c3c1f72c1e2836ad00a0f6a5dbc69d17ce403d75cb1c98b69080a44dca5902b4e852e4d6ebb2ee4317749a3934221acb0e0ec098e19f47611e666da610a1dce05d65fa32febe803ae480d39874e91def686b5b41e863ab06e884e2f57950687fcda97fa97db61ec727dcde804ce98af0db4ddb190d4283e18d5d52345d1cc54171a7648c8b9acbbecf265592f62f121a81df9f03654a6d05ef2f14457658984a5a090dc5628cf703f4ba780994225138a864ea0452de39c7ba"}, &(0x7f0000000380)=0x101) r4 = getpgid(0xffffffffffffffff) get_robust_list(r4, &(0x7f00000005c0)=&(0x7f0000000580)={&(0x7f0000000400)={&(0x7f00000003c0)}, 0x0, &(0x7f0000000540)={&(0x7f0000000500)}}, &(0x7f0000000600)=0x18) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000080)) r6 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000100)) dup2(r5, r6) 13:29:23 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 13:29:23 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)) 13:29:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e23, @rand_addr=0x3}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_to_bond\x00', 0x7d) r1 = memfd_create(&(0x7f0000000200)='Pev ', 0x0) ftruncate(r1, 0x200739) sendfile(r0, r1, 0x0, 0xa00004000000004) 13:29:23 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x1, &(0x7f00000001c0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) 13:29:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f0000000000)=0x3, 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:29:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = getpid() ioprio_get$pid(0x3, r1) [ 281.168008] WARNING: CPU: 1 PID: 14243 at mm/mempolicy.c:1745 alloc_pages_vma+0x1bd/0x4a0 [ 281.176361] Kernel panic - not syncing: panic_on_warn set ... [ 281.182263] CPU: 1 PID: 14243 Comm: syz-executor2 Not tainted 4.20.0-rc5+ #366 [ 281.189627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.198981] Call Trace: [ 281.201570] dump_stack+0x244/0x39d [ 281.205200] ? dump_stack_print_info.cold.1+0x20/0x20 [ 281.210430] panic+0x2ad/0x55c [ 281.213620] ? add_taint.cold.5+0x16/0x16 [ 281.217794] ? __warn.cold.8+0x5/0x45 [ 281.221601] ? alloc_pages_vma+0x1bd/0x4a0 [ 281.225832] __warn.cold.8+0x20/0x45 [ 281.229551] ? rcu_softirq_qs+0x20/0x20 [ 281.233538] ? alloc_pages_vma+0x1bd/0x4a0 [ 281.237791] report_bug+0x254/0x2d0 [ 281.241450] do_error_trap+0x11b/0x200 [ 281.245343] do_invalid_op+0x36/0x40 [ 281.249055] ? alloc_pages_vma+0x1bd/0x4a0 [ 281.253293] invalid_op+0x14/0x20 [ 281.256752] RIP: 0010:alloc_pages_vma+0x1bd/0x4a0 [ 281.261599] Code: 5f 5d c3 e8 15 2f bf ff 45 89 ec 31 ff 41 81 e4 00 00 04 00 44 89 e6 e8 11 30 bf ff 45 85 e4 0f 84 50 ff ff ff e8 f3 2e bf ff <0f> 0b e9 44 ff ff ff e8 e7 2e bf ff e8 22 5e ff ff 48 89 c3 e9 6b [ 281.280501] RSP: 0018:ffff88816e8b6b28 EFLAGS: 00010216 [ 281.285858] RAX: 0000000000040000 RBX: ffff8881da96f190 RCX: ffffc90009e0e000 [ 281.293123] RDX: 00000000000007d3 RSI: ffffffff81c06ccd RDI: 0000000000000005 [ 281.300393] RBP: ffff88816e8b6b68 R08: ffff88818395c4c0 R09: ffffed103a89d021 [ 281.307748] R10: ffffed103a89d021 R11: ffff8881d44e810b R12: 0000000000040000 [ 281.315020] R13: 00000000000742ca R14: ffff8881da96f198 R15: 0000000000000002 [ 281.322308] ? alloc_pages_vma+0x1bd/0x4a0 [ 281.326545] ? alloc_pages_vma+0x1bd/0x4a0 [ 281.330797] do_huge_pmd_wp_page+0x1373/0x5fc0 [ 281.335389] ? mark_held_locks+0xc7/0x130 [ 281.339548] ? __split_huge_pmd+0xa70/0xa70 [ 281.343866] ? lru_cache_add+0xa50/0xa50 [ 281.347935] ? flush_tlb_mm_range+0x30a/0x5d0 [ 281.352449] ? find_held_lock+0x36/0x1c0 [ 281.356529] ? wp_page_copy+0xf15/0x24f0 [ 281.360675] ? lock_downgrade+0x900/0x900 [ 281.364829] ? kasan_check_read+0x11/0x20 [ 281.368975] ? do_raw_spin_unlock+0xa7/0x330 [ 281.373376] ? do_raw_spin_trylock+0x270/0x270 [ 281.377974] ? pmd_clear_bad+0x150/0x150 [ 281.382041] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 281.387582] ? wp_page_copy+0x137b/0x24f0 [ 281.391737] ? follow_pfn+0x2e0/0x2e0 [ 281.395549] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 281.401083] ? reuse_swap_page+0x4bd/0x1520 [ 281.405419] ? swp_swapcount+0x530/0x530 [ 281.407551] kobject: 'loop1' (00000000af69eec0): kobject_uevent_env [ 281.409481] ? find_held_lock+0x36/0x1c0 [ 281.416096] kobject: 'loop1' (00000000af69eec0): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 281.419938] ? finish_task_switch+0x1f4/0x910 [ 281.419954] ? _raw_spin_unlock_irq+0x27/0x80 [ 281.419967] ? _raw_spin_unlock_irq+0x27/0x80 [ 281.419982] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 281.420000] ? trace_hardirqs_on+0xbd/0x310 [ 281.451749] ? kasan_check_read+0x11/0x20 [ 281.455900] ? finish_task_switch+0x1f4/0x910 [ 281.460384] ? compat_start_thread+0x80/0x80 [ 281.464787] ? zap_class+0x640/0x640 [ 281.468501] ? _raw_spin_unlock_irq+0x60/0x80 [ 281.473089] ? finish_task_switch+0x1f4/0x910 [ 281.477565] ? finish_task_switch+0x1b4/0x910 [ 281.482074] ? __switch_to_asm+0x34/0x70 [ 281.486123] ? find_held_lock+0x36/0x1c0 [ 281.490263] ? do_wp_page+0x518/0x2920 [ 281.494137] ? lock_downgrade+0x900/0x900 [ 281.498541] ? wake_up_page_bit+0x6f0/0x6f0 [ 281.502859] ? kasan_check_read+0x11/0x20 [ 281.507007] ? do_raw_spin_trylock+0x270/0x270 [ 281.511581] ? __pte_alloc_kernel+0x220/0x220 [ 281.516060] ? do_wp_page+0x528/0x2920 [ 281.519955] ? finish_mkwrite_fault+0x650/0x650 [ 281.524694] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 281.529793] ? print_usage_bug+0xc0/0xc0 [ 281.533850] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 281.538456] ? print_usage_bug+0xc0/0xc0 [ 281.542529] ? preempt_schedule_common+0x1f/0xe0 [ 281.547305] ? preempt_schedule+0x4d/0x60 [ 281.551461] ? ___preempt_schedule+0x16/0x18 [ 281.552315] kobject: 'loop5' (0000000049ebe0fd): kobject_uevent_env [ 281.555902] ? __lock_acquire+0x62f/0x4c20 [ 281.564402] kobject: 'loop5' (0000000049ebe0fd): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 281.566525] ? __lock_acquire+0x62f/0x4c20 [ 281.566542] ? __lock_acquire+0x62f/0x4c20 [ 281.566557] ? print_usage_bug+0xc0/0xc0 [ 281.566581] ? mark_held_locks+0x130/0x130 [ 281.592739] ? mark_held_locks+0x130/0x130 [ 281.596985] ? __lock_acquire+0x62f/0x4c20 [ 281.601207] ? lock_downgrade+0x900/0x900 [ 281.605343] __handle_mm_fault+0x2ddc/0x5be0 [ 281.609746] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 281.614574] ? print_usage_bug+0xc0/0xc0 [ 281.618630] ? print_usage_bug+0xc0/0xc0 [ 281.622689] ? drop_futex_key_refs.isra.14+0x6d/0xe0 [ 281.627777] ? futex_wake+0x304/0x760 [ 281.631567] ? zap_class+0x640/0x640 [ 281.635264] ? zap_class+0x640/0x640 [ 281.638964] ? find_held_lock+0x36/0x1c0 [ 281.643015] ? handle_mm_fault+0x42a/0xc70 [ 281.647232] ? lock_downgrade+0x900/0x900 [ 281.651403] ? check_preemption_disabled+0x48/0x280 [ 281.656421] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 281.661336] ? kasan_check_read+0x11/0x20 [ 281.665474] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 281.670733] ? rcu_softirq_qs+0x20/0x20 [ 281.674688] ? trace_hardirqs_off_caller+0x310/0x310 [ 281.679773] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 281.685298] ? check_preemption_disabled+0x48/0x280 [ 281.690301] handle_mm_fault+0x54f/0xc70 [ 281.694349] ? __handle_mm_fault+0x5be0/0x5be0 [ 281.698922] ? find_vma+0x34/0x190 [ 281.702445] __do_page_fault+0x5e8/0xe60 [ 281.706495] do_page_fault+0xf2/0x7e0 [ 281.710281] ? vmalloc_sync_all+0x30/0x30 [ 281.714412] ? error_entry+0x76/0xd0 [ 281.718110] ? trace_hardirqs_off_caller+0xbb/0x310 [ 281.723128] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 281.727983] ? trace_hardirqs_on_caller+0x310/0x310 [ 281.732992] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 281.737830] page_fault+0x1e/0x30 [ 281.741281] RIP: 0010:__put_user_4+0x1c/0x30 [ 281.745684] Code: 1f 00 c3 90 66 2e 0f 1f 84 00 00 00 00 00 65 48 8b 1c 25 40 ee 01 00 48 8b 9b 18 14 00 00 48 83 eb 03 48 39 d9 73 3c 0f 1f 00 <89> 01 31 c0 0f 1f 00 c3 66 90 66 2e 0f 1f 84 00 00 00 00 00 65 48 [ 281.764582] RSP: 0018:ffff88816e8b7cf8 EFLAGS: 00010297 [ 281.769948] RAX: 0000000000000005 RBX: 00007fffffffeffd RCX: 00000000200006c0 [ 281.776329] kobject: 'loop3' (00000000e021015d): kobject_uevent_env [ 281.777218] RDX: 00000000000002d2 RSI: ffffffff81b1b3f3 RDI: 0000000000000286 [ 281.790870] RBP: ffff88816e8b7df0 R08: 1ffff1102dd16f7c R09: 0000000000000008 [ 281.798127] R10: 0000000000000001 R11: ffff88818395c4c0 R12: 0000000000000005 [ 281.805386] R13: 00000000200006c0 R14: 0000000000000003 R15: dffffc0000000000 [ 281.812658] ? __might_fault+0x1a3/0x1e0 [ 281.816714] ? __sys_socketpair+0x12e/0x7a0 [ 281.821024] ? __ia32_sys_socket+0xb0/0xb0 [ 281.825253] ? do_syscall_64+0x9a/0x820 [ 281.829228] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 281.833801] ? trace_hardirqs_on+0xbd/0x310 [ 281.838110] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 281.843462] ? trace_hardirqs_off_caller+0x310/0x310 [ 281.848555] __x64_sys_socketpair+0x97/0xf0 [ 281.852882] do_syscall_64+0x1b9/0x820 [ 281.856756] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 281.862106] ? syscall_return_slowpath+0x5e0/0x5e0 [ 281.867019] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 281.871858] ? trace_hardirqs_on_caller+0x310/0x310 [ 281.876876] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 281.881876] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 281.887393] ? prepare_exit_to_usermode+0x291/0x3b0 [ 281.892397] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 281.897224] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 281.902395] RIP: 0033:0x457569 [ 281.905736] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 281.924616] RSP: 002b:00007fd44575fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 281.932307] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457569 [ 281.939555] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000001 [ 281.946919] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 281.954171] R10: 00000000200006c0 R11: 0000000000000246 R12: 00007fd4457606d4 [ 281.961434] R13: 00000000004c4de7 R14: 00000000004d8870 R15: 00000000ffffffff [ 281.970313] Kernel Offset: disabled [ 281.974069] Rebooting in 86400 seconds..