[ 49.316227][ T27] kauditd_printk_skb: 6 callbacks suppressed [ 49.316244][ T27] audit: type=1800 audit(1579180569.454:28): pid=7893 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 50.062877][ T27] audit: type=1800 audit(1579180570.204:29): pid=7893 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 50.082853][ T27] audit: type=1800 audit(1579180570.204:30): pid=7893 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.3' (ECDSA) to the list of known hosts. 2020/01/16 13:16:20 fuzzer started 2020/01/16 13:16:22 dialing manager at 10.128.0.105:44889 2020/01/16 13:16:30 syscalls: 2836 2020/01/16 13:16:30 code coverage: enabled 2020/01/16 13:16:30 comparison tracing: enabled 2020/01/16 13:16:30 extra coverage: enabled 2020/01/16 13:16:30 setuid sandbox: enabled 2020/01/16 13:16:30 namespace sandbox: enabled 2020/01/16 13:16:30 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/16 13:16:30 fault injection: enabled 2020/01/16 13:16:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/16 13:16:30 net packet injection: enabled 2020/01/16 13:16:30 net device setup: enabled 2020/01/16 13:16:30 concurrency sanitizer: enabled 2020/01/16 13:16:30 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 73.732089][ T8060] KCSAN: could not find function: 'poll_schedule_timeout' 2020/01/16 13:16:36 adding functions to KCSAN blacklist: 'ext4_mark_iloc_dirty' 'mm_update_next_owner' 'file_update_time' 'xas_find_marked' 'tomoyo_supervisor' 'do_nanosleep' 'ext4_mb_good_group' '__ext4_new_inode' 'tick_do_update_jiffies64' 'echo_char' '__hrtimer_run_queues' '__snd_rawmidi_transmit_ack' 'taskstats_exit' 'smpboot_thread_fn' 'poll_schedule_timeout' 'tick_sched_do_timer' 'generic_fillattr' 'copy_process' 'ext4_free_inode' 'find_get_pages_range_tag' 'generic_write_end' 'ext4_free_inodes_count' 'blk_mq_dispatch_rq_list' 'kvm_mmu_notifier_change_pte' 'audit_log_start' 'ext4_has_free_clusters' 'blk_mq_sched_dispatch_requests' 'rcu_gp_fqs_loop' 'xas_clear_mark' 'mod_timer' '__delete_from_page_cache' 'vm_area_dup' 'process_srcu' 'run_timer_softirq' 'find_next_bit' 'wbt_issue' 'ktime_get_real_seconds' 'ext4_nonda_switch' 'ep_poll' 'do_syslog' 'rcu_gp_fqs_check_wake' 'add_timer' 'kauditd_thread' 13:17:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r5) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r6) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r7) keyctl$unlink(0x9, r1, r7) 13:17:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x5, 0x5, 0x3, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 150.110175][ T8067] IPVS: ftp: loaded support on port[0] = 21 [ 150.245433][ T8067] chnl_net:caif_netlink_parms(): no params data found 13:17:50 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) [ 150.285881][ T8070] IPVS: ftp: loaded support on port[0] = 21 [ 150.307431][ T8067] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.315153][ T8067] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.324026][ T8067] device bridge_slave_0 entered promiscuous mode [ 150.332578][ T8067] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.339701][ T8067] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.347731][ T8067] device bridge_slave_1 entered promiscuous mode [ 150.378689][ T8067] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.400492][ T8067] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.428332][ T8067] team0: Port device team_slave_0 added [ 150.459114][ T8067] team0: Port device team_slave_1 added [ 150.494604][ T8070] chnl_net:caif_netlink_parms(): no params data found 13:17:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x15, &(0x7f0000000000)={@multicast2, @local}, 0x10) [ 150.584045][ T8067] device hsr_slave_0 entered promiscuous mode [ 150.632663][ T8067] device hsr_slave_1 entered promiscuous mode [ 150.708157][ T8074] IPVS: ftp: loaded support on port[0] = 21 [ 150.787069][ T8070] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.795116][ T8070] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.803937][ T8070] device bridge_slave_0 entered promiscuous mode [ 150.816615][ T8076] IPVS: ftp: loaded support on port[0] = 21 [ 150.841200][ T8070] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.848790][ T8070] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.857582][ T8070] device bridge_slave_1 entered promiscuous mode 13:17:51 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000ac0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'eth1\\#^system/!ppp0'}}]}}) [ 150.900744][ T8067] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 150.953801][ T8067] netdevsim netdevsim0 netdevsim1: renamed from eth1 13:17:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x23, 0x1, 'veth\x00'}, {0xfffffffffffffeca}}}, @IFLA_ADDRESS={0xa}]}, 0x54}}, 0x0) [ 151.049668][ T8067] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 151.111829][ T8067] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 151.160263][ T8070] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.190011][ T8078] IPVS: ftp: loaded support on port[0] = 21 [ 151.204367][ T8070] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.225499][ T8074] chnl_net:caif_netlink_parms(): no params data found [ 151.244210][ T8070] team0: Port device team_slave_0 added [ 151.250938][ T8070] team0: Port device team_slave_1 added [ 151.260152][ T8081] IPVS: ftp: loaded support on port[0] = 21 [ 151.266858][ T8067] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.273919][ T8067] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.281460][ T8067] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.288594][ T8067] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.312590][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.320431][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.403894][ T8070] device hsr_slave_0 entered promiscuous mode [ 151.452118][ T8070] device hsr_slave_1 entered promiscuous mode [ 151.491870][ T8070] debugfs: Directory 'hsr0' with parent '/' already present! [ 151.530762][ T8074] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.537934][ T8074] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.545901][ T8074] device bridge_slave_0 entered promiscuous mode [ 151.555237][ T8074] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.562337][ T8074] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.570066][ T8074] device bridge_slave_1 entered promiscuous mode [ 151.615240][ T8076] chnl_net:caif_netlink_parms(): no params data found [ 151.646246][ T8074] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.671229][ T8074] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.686838][ T8076] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.694051][ T8076] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.701696][ T8076] device bridge_slave_0 entered promiscuous mode [ 151.709309][ T8076] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.716413][ T8076] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.724354][ T8076] device bridge_slave_1 entered promiscuous mode [ 151.766686][ T8074] team0: Port device team_slave_0 added [ 151.780158][ T8076] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.797262][ T8074] team0: Port device team_slave_1 added [ 151.826327][ T8076] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.856648][ T8070] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 152.003892][ T8074] device hsr_slave_0 entered promiscuous mode [ 152.052146][ T8074] device hsr_slave_1 entered promiscuous mode [ 152.111857][ T8074] debugfs: Directory 'hsr0' with parent '/' already present! [ 152.133163][ T8070] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 152.179765][ T8078] chnl_net:caif_netlink_parms(): no params data found [ 152.192408][ T8076] team0: Port device team_slave_0 added [ 152.198217][ T8070] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 152.241379][ T8067] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.251623][ T8076] team0: Port device team_slave_1 added [ 152.258128][ T8070] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 152.333481][ T8081] chnl_net:caif_netlink_parms(): no params data found [ 152.414243][ T8076] device hsr_slave_0 entered promiscuous mode [ 152.472177][ T8076] device hsr_slave_1 entered promiscuous mode [ 152.531858][ T8076] debugfs: Directory 'hsr0' with parent '/' already present! [ 152.551995][ T8067] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.571745][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.579630][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.624938][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.633871][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.642140][ T3085] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.649290][ T3085] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.657110][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.665765][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.674412][ T3085] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.681440][ T3085] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.705002][ T8078] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.715902][ T8078] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.724136][ T8078] device bridge_slave_0 entered promiscuous mode [ 152.732658][ T8078] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.739710][ T8078] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.747429][ T8078] device bridge_slave_1 entered promiscuous mode [ 152.754524][ T8081] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.761698][ T8081] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.769378][ T8081] device bridge_slave_0 entered promiscuous mode [ 152.777843][ T8081] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.785214][ T8081] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.793248][ T8081] device bridge_slave_1 entered promiscuous mode [ 152.804723][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.813719][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.823033][ T8074] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 152.878315][ T8074] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 152.952231][ T8081] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.968516][ T8078] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.978145][ T8074] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 153.053880][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.062959][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.071720][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.080415][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.089309][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.097832][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.107092][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.115732][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.125614][ T8081] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.140942][ T8078] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.151503][ T8074] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 153.217519][ T8067] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.226341][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.258270][ T8078] team0: Port device team_slave_0 added [ 153.273676][ T8081] team0: Port device team_slave_0 added [ 153.279464][ T8076] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 153.325527][ T8078] team0: Port device team_slave_1 added [ 153.331293][ T8076] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 153.390409][ T8081] team0: Port device team_slave_1 added [ 153.454564][ T8078] device hsr_slave_0 entered promiscuous mode [ 153.492455][ T8078] device hsr_slave_1 entered promiscuous mode [ 153.531870][ T8078] debugfs: Directory 'hsr0' with parent '/' already present! [ 153.552359][ T8076] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 153.644180][ T8081] device hsr_slave_0 entered promiscuous mode [ 153.692235][ T8081] device hsr_slave_1 entered promiscuous mode [ 153.731883][ T8081] debugfs: Directory 'hsr0' with parent '/' already present! [ 153.756221][ T8076] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 153.811001][ T8070] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.843723][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.851257][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.863638][ T8067] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.870981][ T8078] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 153.942993][ T8070] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.968374][ T8078] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 154.023781][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.032700][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.065497][ T8078] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 154.093965][ T8078] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 154.173267][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.182614][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.191461][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.200220][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.208779][ T3085] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.216072][ T3085] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.224062][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.232926][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.241356][ T3085] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.248434][ T3085] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.256780][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.280440][ T8081] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 154.323821][ T8081] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 154.364713][ T8081] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 154.433809][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.443025][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.451403][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.480965][ T8074] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.488308][ T8081] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 154.523690][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.531316][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.539415][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.548343][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.556974][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.565675][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.574395][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.583282][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.591686][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.600987][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.615667][ T8067] device veth0_vlan entered promiscuous mode [ 154.642753][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.650725][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.658964][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.667887][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.678550][ T8074] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.687756][ T8067] device veth1_vlan entered promiscuous mode [ 154.698435][ T8070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.730153][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.738836][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.747427][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.756556][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.765042][ T3085] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.772112][ T3085] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.779938][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.788750][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.797040][ T3085] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.804124][ T3085] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.812183][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.820951][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.829825][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.838355][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.849932][ T8076] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.878523][ T8070] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.895458][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.903985][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.912323][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.919868][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.927531][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.936431][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.945497][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.954130][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.962883][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.971419][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.983208][ T8076] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.999965][ T8074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.022565][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.035112][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 13:17:55 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r5) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r6) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r7) keyctl$unlink(0x9, r1, r7) [ 155.052554][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.061139][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.073611][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.080667][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.090783][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.101172][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.119675][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.126762][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state 13:17:55 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r5) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r6) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r7) keyctl$unlink(0x9, r1, r7) [ 155.148431][ T8078] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.186737][ T8072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.201646][ T8072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.210519][ T8072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.219645][ T8072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.229492][ T8072] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:17:55 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r5) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r6) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r7) keyctl$unlink(0x9, r1, r7) [ 155.237243][ T8072] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.245153][ T8072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.260887][ T8074] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.279047][ T8070] device veth0_vlan entered promiscuous mode [ 155.299271][ T8081] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.312992][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.325102][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.334302][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 13:17:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$sock_inet_SIOCSARP(r0, 0x8953, 0x0) [ 155.348170][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.357271][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.370149][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.387609][ T8076] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 13:17:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$sock_inet_SIOCSARP(r0, 0x8953, 0x0) [ 155.420061][ T8076] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.450414][ T8078] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.460783][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.471027][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.479762][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.491594][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.501595][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 13:17:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$sock_inet_SIOCSARP(r0, 0x8953, 0x0) [ 155.515400][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.525786][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.536086][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.545603][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.568879][ T8070] device veth1_vlan entered promiscuous mode 13:17:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$sock_inet_SIOCSARP(r0, 0x8953, 0x0) [ 155.607522][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.616490][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.628596][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.639170][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.650982][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.659064][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.670316][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.679554][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.691121][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.698569][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.710311][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.719244][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.731635][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.738717][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.752290][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.761471][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.771024][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.779996][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.789034][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.797846][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.806632][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.815161][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.828090][ T8074] device veth0_vlan entered promiscuous mode [ 155.836565][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.844785][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.853917][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.862681][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.872447][ T8081] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.886798][ T8076] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.904866][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.913610][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.921439][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.929711][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.941475][ T8078] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.965560][ T8074] device veth1_vlan entered promiscuous mode [ 155.980768][ T8102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.989662][ T8102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.998546][ T8102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.007572][ T8102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.016270][ T8102] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.023434][ T8102] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.031218][ T8102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.040196][ T8102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.048922][ T8102] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.055984][ T8102] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.064112][ T8102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.073470][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.092710][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.101481][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.110960][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.120305][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.129040][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.138097][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.175657][ T8076] device veth0_vlan entered promiscuous mode [ 156.194824][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.212712][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 13:17:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x5, 0x5, 0x3, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 156.223889][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.232851][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.242463][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.251159][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.269323][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.277920][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.290026][ T8081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.318513][ T8078] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.345307][ T8076] device veth1_vlan entered promiscuous mode [ 156.365254][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.379298][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.391993][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.400051][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.422047][ C1] hrtimer: interrupt took 25285 ns [ 156.442214][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.468689][ T8081] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.501939][ T8102] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.510187][ T8102] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.533099][ T8102] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 13:17:56 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) 13:17:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x15, &(0x7f0000000000)={@multicast2, @local}, 0x10) [ 156.647081][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.659186][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.685591][ T8102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.694516][ T8102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.706411][ T8078] device veth0_vlan entered promiscuous mode [ 156.729351][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.737739][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.748621][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.766293][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.789706][ T8078] device veth1_vlan entered promiscuous mode [ 156.805073][ T8102] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.825504][ T8102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.834383][ T8102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.853024][ T8081] device veth0_vlan entered promiscuous mode [ 156.875535][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.884166][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.896757][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.910559][ T8081] device veth1_vlan entered promiscuous mode [ 156.938135][ T8102] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 13:17:57 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000ac0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'eth1\\#^system/!ppp0'}}]}}) 13:17:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x5, 0x5, 0x3, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 13:17:57 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) recvfrom$unix(r1, &(0x7f00000002c0)=""/186, 0xba, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:17:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x15, &(0x7f0000000000)={@multicast2, @local}, 0x10) 13:17:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x23, 0x1, 'veth\x00'}, {0xfffffffffffffeca}}}, @IFLA_ADDRESS={0xa}]}, 0x54}}, 0x0) 13:17:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x23, 0x1, 'veth\x00'}, {0xfffffffffffffeca}}}, @IFLA_ADDRESS={0xa}]}, 0x54}}, 0x0) 13:17:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x15, &(0x7f0000000000)={@multicast2, @local}, 0x10) 13:17:57 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) 13:17:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x5, 0x5, 0x3, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 13:17:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x23, 0x1, 'veth\x00'}, {0xfffffffffffffeca}}}, @IFLA_ADDRESS={0xa}]}, 0x54}}, 0x0) 13:17:57 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000ac0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'eth1\\#^system/!ppp0'}}]}}) 13:17:57 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) recvfrom$unix(r1, &(0x7f00000002c0)=""/186, 0xba, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:17:57 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) recvfrom$unix(r1, &(0x7f00000002c0)=""/186, 0xba, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:17:57 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) 13:17:57 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) 13:17:58 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) recvfrom$unix(r1, &(0x7f00000002c0)=""/186, 0xba, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:17:58 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) recvfrom$unix(r1, &(0x7f00000002c0)=""/186, 0xba, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:17:58 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000ac0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'eth1\\#^system/!ppp0'}}]}}) 13:17:58 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) 13:17:58 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) 13:17:59 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) recvfrom$unix(r1, &(0x7f00000002c0)=""/186, 0xba, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:17:59 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) recvfrom$unix(r1, &(0x7f00000002c0)=""/186, 0xba, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:17:59 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) 13:17:59 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) 13:17:59 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) 13:17:59 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 13:17:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x3, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 13:18:00 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) 13:18:00 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) 13:18:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x3, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 160.435706][ T8253] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:18:00 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) 13:18:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x3, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 13:18:00 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) [ 160.761526][ T8253] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.892794][ T8253] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:18:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x3, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 161.196900][ T8254] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 161.330598][ T8254] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 13:18:01 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) 13:18:01 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2b, 0x0, &(0x7f0000000140)) [ 161.404325][ T8254] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:18:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001600)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000001800)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@dontfrag={{0x14, 0x29, 0x3e, 0x1000000}}], 0x18}}], 0x2, 0x0) 13:18:02 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 13:18:02 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) 13:18:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001600)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000001800)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@dontfrag={{0x14, 0x29, 0x3e, 0x1000000}}], 0x18}}], 0x2, 0x0) 13:18:02 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2b, 0x0, &(0x7f0000000140)) 13:18:02 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) 13:18:02 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2b, 0x0, &(0x7f0000000140)) 13:18:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001600)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000001800)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@dontfrag={{0x14, 0x29, 0x3e, 0x1000000}}], 0x18}}], 0x2, 0x0) 13:18:02 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) 13:18:02 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2b, 0x0, &(0x7f0000000140)) 13:18:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, 0x0, 0x32}, 0x20) 13:18:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001600)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000001800)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@dontfrag={{0x14, 0x29, 0x3e, 0x1000000}}], 0x18}}], 0x2, 0x0) [ 162.748719][ T8304] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:18:02 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in=@initdev}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcsa\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4008}, 0xc, &(0x7f00000007c0)={&(0x7f00000006c0)={0xc8, r4, 0x100, 0x70bd25, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'virt_wifi0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xd4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2d}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4}, 0x8000001) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0xb9, 0x0, 0x0, 0xff], 0x1f000, 0x41c4}) bind$inet(0xffffffffffffffff, 0x0, 0x0) r5 = io_uring_setup(0xd, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f00000010c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000000000001d4) [ 163.056558][ T8304] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.088192][ T8304] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:18:03 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 13:18:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, 0x0, 0x32}, 0x20) 13:18:03 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020409ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1c507e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14107e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) memfd_create(&(0x7f0000000440)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@ae\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x151) 13:18:03 executing program 2: msgrcv(0x0, 0x0, 0x0, 0x0, 0x3800) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) ioctl$FICLONE(r1, 0x40049409, r3) r5 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0xe4, r5, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r4}, {0xbc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0x4}}]}, 0xe4}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) getpeername$packet(0xffffffffffffffff, &(0x7f0000002bc0), &(0x7f0000002c00)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x1a94f, &(0x7f0000000400)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2e03}, [@IFLA_LINKINFO={0x14, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x48}}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="032e000000000000140012000c0001006d6163766c616e00040002000a000503040000000000000008000a00", @ANYRES32, @ANYBLOB], 0x4}}, 0x0) 13:18:03 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) 13:18:03 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) [ 163.297973][ T8346] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 13:18:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, 0x0, 0x32}, 0x20) 13:18:03 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in=@initdev}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcsa\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4008}, 0xc, &(0x7f00000007c0)={&(0x7f00000006c0)={0xc8, r4, 0x100, 0x70bd25, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'virt_wifi0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xd4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2d}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4}, 0x8000001) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0xb9, 0x0, 0x0, 0xff], 0x1f000, 0x41c4}) bind$inet(0xffffffffffffffff, 0x0, 0x0) r5 = io_uring_setup(0xd, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f00000010c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000000000001d4) 13:18:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, 0x0, 0x32}, 0x20) [ 163.413040][ T8346] device gretap0 entered promiscuous mode [ 163.419525][ T27] audit: type=1800 audit(1579180683.554:31): pid=8353 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16523 res=0 [ 163.439700][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 163.439725][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 163.507344][ T8346] device gretap0 left promiscuous mode 13:18:03 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in=@initdev}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcsa\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4008}, 0xc, &(0x7f00000007c0)={&(0x7f00000006c0)={0xc8, r4, 0x100, 0x70bd25, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'virt_wifi0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xd4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2d}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4}, 0x8000001) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0xb9, 0x0, 0x0, 0xff], 0x1f000, 0x41c4}) bind$inet(0xffffffffffffffff, 0x0, 0x0) r5 = io_uring_setup(0xd, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f00000010c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000000000001d4) 13:18:03 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020409ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1c507e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14107e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) memfd_create(&(0x7f0000000440)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@ae\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x151) [ 163.742343][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 163.748694][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:18:03 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in=@initdev}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcsa\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4008}, 0xc, &(0x7f00000007c0)={&(0x7f00000006c0)={0xc8, r4, 0x100, 0x70bd25, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'virt_wifi0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xd4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2d}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4}, 0x8000001) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0xb9, 0x0, 0x0, 0xff], 0x1f000, 0x41c4}) bind$inet(0xffffffffffffffff, 0x0, 0x0) r5 = io_uring_setup(0xd, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f00000010c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000000000001d4) [ 163.889232][ T8361] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 164.016617][ T8361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.042098][ T27] audit: type=1800 audit(1579180684.184:32): pid=8387 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=22 res=0 [ 164.071798][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 164.072924][ T8361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.077611][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 164.322401][ T8393] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 164.354057][ T8393] device gretap0 entered promiscuous mode 13:18:04 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 13:18:04 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in=@initdev}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcsa\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4008}, 0xc, &(0x7f00000007c0)={&(0x7f00000006c0)={0xc8, r4, 0x100, 0x70bd25, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'virt_wifi0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xd4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2d}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4}, 0x8000001) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0xb9, 0x0, 0x0, 0xff], 0x1f000, 0x41c4}) bind$inet(0xffffffffffffffff, 0x0, 0x0) r5 = io_uring_setup(0xd, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f00000010c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000000000001d4) 13:18:04 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in=@initdev}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcsa\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4008}, 0xc, &(0x7f00000007c0)={&(0x7f00000006c0)={0xc8, r4, 0x100, 0x70bd25, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'virt_wifi0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xd4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2d}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4}, 0x8000001) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0xb9, 0x0, 0x0, 0xff], 0x1f000, 0x41c4}) bind$inet(0xffffffffffffffff, 0x0, 0x0) r5 = io_uring_setup(0xd, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f00000010c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000000000001d4) [ 164.373516][ T8393] device gretap0 left promiscuous mode [ 164.697415][ T8402] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 164.829093][ T8402] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.844604][ T8402] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:18:05 executing program 2: msgrcv(0x0, 0x0, 0x0, 0x0, 0x3800) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) ioctl$FICLONE(r1, 0x40049409, r3) r5 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0xe4, r5, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r4}, {0xbc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0x4}}]}, 0xe4}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) getpeername$packet(0xffffffffffffffff, &(0x7f0000002bc0), &(0x7f0000002c00)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x1a94f, &(0x7f0000000400)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2e03}, [@IFLA_LINKINFO={0x14, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x48}}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="032e000000000000140012000c0001006d6163766c616e00040002000a000503040000000000000008000a00", @ANYRES32, @ANYBLOB], 0x4}}, 0x0) 13:18:05 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020409ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1c507e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14107e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) memfd_create(&(0x7f0000000440)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@ae\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x151) 13:18:05 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in=@initdev}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcsa\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4008}, 0xc, &(0x7f00000007c0)={&(0x7f00000006c0)={0xc8, r4, 0x100, 0x70bd25, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'virt_wifi0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xd4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2d}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4}, 0x8000001) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0xb9, 0x0, 0x0, 0xff], 0x1f000, 0x41c4}) bind$inet(0xffffffffffffffff, 0x0, 0x0) r5 = io_uring_setup(0xd, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f00000010c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000000000001d4) 13:18:05 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020409ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1c507e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14107e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) memfd_create(&(0x7f0000000440)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@ae\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x151) 13:18:05 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020409ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1c507e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14107e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) memfd_create(&(0x7f0000000440)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@ae\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x151) 13:18:05 executing program 0: msgrcv(0x0, 0x0, 0x0, 0x0, 0x3800) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) ioctl$FICLONE(r1, 0x40049409, r3) r5 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0xe4, r5, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r4}, {0xbc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0x4}}]}, 0xe4}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) getpeername$packet(0xffffffffffffffff, &(0x7f0000002bc0), &(0x7f0000002c00)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x1a94f, &(0x7f0000000400)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2e03}, [@IFLA_LINKINFO={0x14, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x48}}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="032e000000000000140012000c0001006d6163766c616e00040002000a000503040000000000000008000a00", @ANYRES32, @ANYBLOB], 0x4}}, 0x0) [ 165.266088][ T27] audit: type=1800 audit(1579180685.404:34): pid=8427 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=24 res=0 [ 165.299845][ T27] audit: type=1800 audit(1579180685.394:33): pid=8425 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=23 res=0 [ 165.307265][ T8432] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 165.426313][ T8432] device gretap0 entered promiscuous mode [ 165.434112][ T8432] device gretap0 left promiscuous mode 13:18:05 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in=@initdev}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcsa\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4008}, 0xc, &(0x7f00000007c0)={&(0x7f00000006c0)={0xc8, r4, 0x100, 0x70bd25, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'virt_wifi0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xd4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2d}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4}, 0x8000001) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0xb9, 0x0, 0x0, 0xff], 0x1f000, 0x41c4}) bind$inet(0xffffffffffffffff, 0x0, 0x0) r5 = io_uring_setup(0xd, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f00000010c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000000000001d4) [ 165.501799][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 165.507582][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 165.545249][ T8442] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 13:18:05 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020409ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1c507e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14107e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) memfd_create(&(0x7f0000000440)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@ae\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x151) 13:18:05 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020409ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1c507e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14107e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) memfd_create(&(0x7f0000000440)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@ae\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x151) 13:18:05 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020409ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1c507e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14107e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) memfd_create(&(0x7f0000000440)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@ae\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x151) [ 165.587913][ T8442] device gretap0 entered promiscuous mode [ 165.606226][ T8442] device gretap0 left promiscuous mode 13:18:05 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in=@initdev}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcsa\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4008}, 0xc, &(0x7f00000007c0)={&(0x7f00000006c0)={0xc8, r4, 0x100, 0x70bd25, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'virt_wifi0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xd4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2d}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4}, 0x8000001) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0xb9, 0x0, 0x0, 0xff], 0x1f000, 0x41c4}) bind$inet(0xffffffffffffffff, 0x0, 0x0) r5 = io_uring_setup(0xd, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f00000010c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000000000001d4) 13:18:05 executing program 2: msgrcv(0x0, 0x0, 0x0, 0x0, 0x3800) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) ioctl$FICLONE(r1, 0x40049409, r3) r5 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0xe4, r5, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r4}, {0xbc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0x4}}]}, 0xe4}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) getpeername$packet(0xffffffffffffffff, &(0x7f0000002bc0), &(0x7f0000002c00)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x1a94f, &(0x7f0000000400)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2e03}, [@IFLA_LINKINFO={0x14, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x48}}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="032e000000000000140012000c0001006d6163766c616e00040002000a000503040000000000000008000a00", @ANYRES32, @ANYBLOB], 0x4}}, 0x0) 13:18:06 executing program 0: msgrcv(0x0, 0x0, 0x0, 0x0, 0x3800) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) ioctl$FICLONE(r1, 0x40049409, r3) r5 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0xe4, r5, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r4}, {0xbc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0x4}}]}, 0xe4}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) getpeername$packet(0xffffffffffffffff, &(0x7f0000002bc0), &(0x7f0000002c00)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x1a94f, &(0x7f0000000400)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2e03}, [@IFLA_LINKINFO={0x14, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x48}}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="032e000000000000140012000c0001006d6163766c616e00040002000a000503040000000000000008000a00", @ANYRES32, @ANYBLOB], 0x4}}, 0x0) [ 165.823238][ T27] audit: type=1800 audit(1579180685.964:35): pid=8462 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16583 res=0 13:18:06 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020409ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1c507e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14107e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) memfd_create(&(0x7f0000000440)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@ae\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x151) [ 165.917897][ T27] audit: type=1800 audit(1579180686.054:36): pid=8469 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16599 res=0 [ 166.022518][ T8482] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 166.080638][ T8482] device gretap0 entered promiscuous mode [ 166.141796][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 166.147616][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:18:06 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in=@initdev}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcsa\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4008}, 0xc, &(0x7f00000007c0)={&(0x7f00000006c0)={0xc8, r4, 0x100, 0x70bd25, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'virt_wifi0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xd4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2d}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4}, 0x8000001) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0xb9, 0x0, 0x0, 0xff], 0x1f000, 0x41c4}) bind$inet(0xffffffffffffffff, 0x0, 0x0) r5 = io_uring_setup(0xd, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f00000010c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000000000001d4) [ 166.182118][ T27] audit: type=1800 audit(1579180686.244:37): pid=8489 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16583 res=0 13:18:06 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020409ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1c507e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14107e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) memfd_create(&(0x7f0000000440)='\xb3\x17MS\xdb\xe0\x91~\xd8\x10\xb3\xd4\x9b\xfa\xdc\x1c\xb2\xc7\xdcp<\xefB\x05J\xe4cE\xbe\xd1C\xb5J\x16\'\xfb~\xfa\xfd\xbd\xdb\xc5\'\x8dmm\x9d\x9d\x1cv\x91y\xca\xec\xc7\xa5\xfa\xdf\xdc\xa7&!^\xac\x89a\x8c4\xa6\x85~e< \xc8d\xc4\xce\x7f\xb80\xd3\x03\x97\xea\x98\xfb.x\x1a3\x17\r\x00\xc8\xd0G\x1dq\x9c\x90g7$S8Sw:(+\xd6x$\xd4\xb2L\xf8\xf0<\n-\xe6\xb1\x0e&f\xec{YP%f\x02,M@ae\xe1\xeb*\x93\t', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x151) [ 166.225614][ T8482] device gretap0 left promiscuous mode [ 166.313708][ T27] audit: type=1800 audit(1579180686.444:38): pid=8492 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=25 res=0 [ 166.380071][ T8486] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 166.434591][ T8486] device gretap0 entered promiscuous mode [ 166.462265][ T8486] device gretap0 left promiscuous mode 13:18:06 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in=@initdev}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcsa\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4008}, 0xc, &(0x7f00000007c0)={&(0x7f00000006c0)={0xc8, r4, 0x100, 0x70bd25, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'virt_wifi0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xd4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2d}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4}, 0x8000001) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0xb9, 0x0, 0x0, 0xff], 0x1f000, 0x41c4}) bind$inet(0xffffffffffffffff, 0x0, 0x0) r5 = io_uring_setup(0xd, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f00000010c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000000000001d4) [ 166.589351][ T27] audit: type=1800 audit(1579180686.724:39): pid=8507 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=26 res=0 13:18:06 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)) 13:18:06 executing program 2: msgrcv(0x0, 0x0, 0x0, 0x0, 0x3800) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) ioctl$FICLONE(r1, 0x40049409, r3) r5 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0xe4, r5, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r4}, {0xbc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0x4}}]}, 0xe4}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) getpeername$packet(0xffffffffffffffff, &(0x7f0000002bc0), &(0x7f0000002c00)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x1a94f, &(0x7f0000000400)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2e03}, [@IFLA_LINKINFO={0x14, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x48}}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="032e000000000000140012000c0001006d6163766c616e00040002000a000503040000000000000008000a00", @ANYRES32, @ANYBLOB], 0x4}}, 0x0) 13:18:06 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in=@initdev}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcsa\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4008}, 0xc, &(0x7f00000007c0)={&(0x7f00000006c0)={0xc8, r4, 0x100, 0x70bd25, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'virt_wifi0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xd4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2d}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4}, 0x8000001) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0xb9, 0x0, 0x0, 0xff], 0x1f000, 0x41c4}) bind$inet(0xffffffffffffffff, 0x0, 0x0) r5 = io_uring_setup(0xd, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f00000010c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000000000001d4) 13:18:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r9 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x89a2, 0x0) sendmsg$key(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0200000048978000000000000000"], 0xe}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}], 0x10) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) waitid(0x1, 0x0, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000980)) r11 = socket(0x10, 0x800000000000803, 0x0) sendto(r11, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r11, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) r13 = socket(0x10, 0x800000000000803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r11, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYBLOB="4621b666cbee91a6d010", @ANYRES64=r12, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r7, @ANYPTR64], @ANYRES64=r13, @ANYRESHEX, @ANYRESDEC=r8, @ANYRES64=r10], @ANYRES32, @ANYRES64=r6], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) bind$inet(0xffffffffffffffff, 0x0, 0x0) 13:18:06 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x80108906, 0x0) 13:18:06 executing program 0: msgrcv(0x0, 0x0, 0x0, 0x0, 0x3800) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) ioctl$FICLONE(r1, 0x40049409, r3) r5 = syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0xe4, r5, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r4}, {0xbc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0x4}}]}, 0xe4}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) getpeername$packet(0xffffffffffffffff, &(0x7f0000002bc0), &(0x7f0000002c00)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x1a94f, &(0x7f0000000400)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2e03}, [@IFLA_LINKINFO={0x14, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x48}}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="032e000000000000140012000c0001006d6163766c616e00040002000a000503040000000000000008000a00", @ANYRES32, @ANYBLOB], 0x4}}, 0x0) [ 167.009927][ T8533] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 167.047960][ T8533] device gretap0 entered promiscuous mode 13:18:07 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)) [ 167.080330][ T8533] device gretap0 left promiscuous mode 13:18:07 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x80108906, 0x0) 13:18:07 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in=@initdev}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcsa\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4008}, 0xc, &(0x7f00000007c0)={&(0x7f00000006c0)={0xc8, r4, 0x100, 0x70bd25, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'virt_wifi0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xd4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2d}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4}, 0x8000001) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0xb9, 0x0, 0x0, 0xff], 0x1f000, 0x41c4}) bind$inet(0xffffffffffffffff, 0x0, 0x0) r5 = io_uring_setup(0xd, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f00000010c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000000000001d4) 13:18:07 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)) 13:18:07 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x80108906, 0x0) [ 167.305047][ T8543] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 167.341714][ T8543] device gretap0 entered promiscuous mode [ 167.363590][ T8543] device gretap0 left promiscuous mode 13:18:07 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x80108906, 0x0) 13:18:07 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)) 13:18:07 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) 13:18:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x2}]}]}}, &(0x7f00000002c0)=""/224, 0x32, 0xe0, 0x8}, 0x20) 13:18:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r9 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x89a2, 0x0) sendmsg$key(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0200000048978000000000000000"], 0xe}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}], 0x10) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) waitid(0x1, 0x0, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000980)) r11 = socket(0x10, 0x800000000000803, 0x0) sendto(r11, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r11, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) r13 = socket(0x10, 0x800000000000803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r11, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYBLOB="4621b666cbee91a6d010", @ANYRES64=r12, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r7, @ANYPTR64], @ANYRES64=r13, @ANYRESHEX, @ANYRESDEC=r8, @ANYRES64=r10], @ANYRES32, @ANYRES64=r6], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) bind$inet(0xffffffffffffffff, 0x0, 0x0) 13:18:07 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}}], 0x1, 0x40000fc) 13:18:07 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000300)={0x0, 0x7, 0x1000, 0xffffffffffffffff, 0x0, 0x0}) write$P9_RWSTAT(r3, &(0x7f0000000340)={0x7, 0x7f, 0x1}, 0x7) ioctl$int_in(r2, 0x5421, 0x0) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x0, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x3) r6 = eventfd(0x0) io_submit(r4, 0x2, &(0x7f0000001380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x1, r6}, 0x0]) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e23, 0x8, @rand_addr="cd1ca47e8b7d20622dbf00940fbb3ae5", 0x16}}}, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f00000002c0)=0xcc) r9 = socket$key(0xf, 0x3, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, r9) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="8b020000008f10781a79c258d4156621046328fa7eab368214e7d6dd2030c82632a39420d37562d0a6"], 0x200600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000280)={0x0, 0x1, 0x9, 0x3, 0x5}) 13:18:08 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/14, 0x20000, 0x1000}, 0x18) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x140000000) [ 167.898780][ T8590] BPF: (invalid-name-offset) type_id=0 bits_offset=0 [ 167.909771][ T8590] BPF: [ 167.913932][ T8593] BPF: (invalid-name-offset) type_id=0 bits_offset=0 [ 167.930614][ T8590] BPF:Invalid member name_offset:2 13:18:08 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) 13:18:08 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}}], 0x1, 0x40000fc) [ 167.974200][ T8590] BPF: [ 167.974200][ T8590] [ 168.008208][ T8600] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 168.016180][ T8593] BPF: [ 168.041990][ T8593] BPF:Invalid member name_offset:2 [ 168.052811][ T8589] IPVS: ftp: loaded support on port[0] = 21 13:18:08 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/14, 0x20000, 0x1000}, 0x18) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x140000000) [ 168.054210][ T8593] BPF: [ 168.054210][ T8593] 13:18:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x2}]}]}}, &(0x7f00000002c0)=""/224, 0x32, 0xe0, 0x8}, 0x20) 13:18:08 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r9 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x89a2, 0x0) sendmsg$key(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0200000048978000000000000000"], 0xe}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}], 0x10) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) waitid(0x1, 0x0, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000980)) r11 = socket(0x10, 0x800000000000803, 0x0) sendto(r11, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r11, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) r13 = socket(0x10, 0x800000000000803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r11, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYBLOB="4621b666cbee91a6d010", @ANYRES64=r12, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r7, @ANYPTR64], @ANYRES64=r13, @ANYRESHEX, @ANYRESDEC=r8, @ANYRES64=r10], @ANYRES32, @ANYRES64=r6], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) bind$inet(0xffffffffffffffff, 0x0, 0x0) 13:18:08 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) 13:18:08 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}}], 0x1, 0x40000fc) 13:18:08 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/14, 0x20000, 0x1000}, 0x18) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x140000000) [ 168.391058][ T8617] BPF: (invalid-name-offset) type_id=0 bits_offset=0 [ 168.445790][ T8617] BPF: [ 168.448694][ T8617] BPF:Invalid member name_offset:2 13:18:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x2}]}]}}, &(0x7f00000002c0)=""/224, 0x32, 0xe0, 0x8}, 0x20) [ 168.521812][ T8617] BPF: [ 168.521812][ T8617] 13:18:08 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) [ 168.740582][ T8611] IPVS: ftp: loaded support on port[0] = 21 [ 168.769417][ T8641] BPF: (invalid-name-offset) type_id=0 bits_offset=0 [ 168.826979][ T8641] BPF: [ 168.830032][ T8641] BPF:Invalid member name_offset:2 [ 168.835675][ T8641] BPF: [ 168.835675][ T8641] [ 168.943217][ T8483] tipc: TX() has been purged, node left! 13:18:09 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000300)={0x0, 0x7, 0x1000, 0xffffffffffffffff, 0x0, 0x0}) write$P9_RWSTAT(r3, &(0x7f0000000340)={0x7, 0x7f, 0x1}, 0x7) ioctl$int_in(r2, 0x5421, 0x0) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x0, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x3) r6 = eventfd(0x0) io_submit(r4, 0x2, &(0x7f0000001380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x1, r6}, 0x0]) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e23, 0x8, @rand_addr="cd1ca47e8b7d20622dbf00940fbb3ae5", 0x16}}}, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f00000002c0)=0xcc) r9 = socket$key(0xf, 0x3, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, r9) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="8b020000008f10781a79c258d4156621046328fa7eab368214e7d6dd2030c82632a39420d37562d0a6"], 0x200600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000280)={0x0, 0x1, 0x9, 0x3, 0x5}) 13:18:09 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/14, 0x20000, 0x1000}, 0x18) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x140000000) 13:18:09 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}}], 0x1, 0x40000fc) 13:18:09 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) 13:18:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r9 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x89a2, 0x0) sendmsg$key(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0200000048978000000000000000"], 0xe}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}], 0x10) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) waitid(0x1, 0x0, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000980)) r11 = socket(0x10, 0x800000000000803, 0x0) sendto(r11, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r11, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) r13 = socket(0x10, 0x800000000000803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r11, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYBLOB="4621b666cbee91a6d010", @ANYRES64=r12, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r7, @ANYPTR64], @ANYRES64=r13, @ANYRESHEX, @ANYRESDEC=r8, @ANYRES64=r10], @ANYRES32, @ANYRES64=r6], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xa7, "625eef", "12e0b6f86f11c246208d7cfd93e2150d375cb8ae9b3d9fbdf5dfdc9c5852ef99b790cd89a769b756794ed5d171799956be6fdf8e9de426c33093cfb71bf9da5ee69e9b3603ff42d59e18eb4a2bcc38f5f75299aa631c80b778c289449589b08fd993d9db776e92d5bc44862280166042761b3c1e022acc427a1a596a9c978ddff7311bb2e92c0aa9b9c2fa855369fbb36f0d2ee1f4cbee499320d81d6e394c4461ccbedca21500cea3d32c85f382f141f0a26d185a374a44c56620572e127d06791f77c6105f253cf965bb56b76040d98282d0cdc1ebd7fbdd6e4786174e14370022f8f62b5d7fed268b6671441eb3ba1fb1b1a22a84849159c7e19aabc351a2"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) bind$inet(0xffffffffffffffff, 0x0, 0x0) 13:18:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x2}]}]}}, &(0x7f00000002c0)=""/224, 0x32, 0xe0, 0x8}, 0x20) [ 169.108912][ T8661] BPF: (invalid-name-offset) type_id=0 bits_offset=0 13:18:09 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000300)={0x0, 0x7, 0x1000, 0xffffffffffffffff, 0x0, 0x0}) write$P9_RWSTAT(r3, &(0x7f0000000340)={0x7, 0x7f, 0x1}, 0x7) ioctl$int_in(r2, 0x5421, 0x0) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x0, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x3) r6 = eventfd(0x0) io_submit(r4, 0x2, &(0x7f0000001380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x1, r6}, 0x0]) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e23, 0x8, @rand_addr="cd1ca47e8b7d20622dbf00940fbb3ae5", 0x16}}}, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f00000002c0)=0xcc) r9 = socket$key(0xf, 0x3, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, r9) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="8b020000008f10781a79c258d4156621046328fa7eab368214e7d6dd2030c82632a39420d37562d0a6"], 0x200600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000280)={0x0, 0x1, 0x9, 0x3, 0x5}) [ 169.166387][ T8661] BPF: [ 169.169234][ T8661] BPF:Invalid member name_offset:2 [ 169.193713][ T8663] IPVS: ftp: loaded support on port[0] = 21 [ 169.226202][ T8661] BPF: [ 169.226202][ T8661] 13:18:09 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) 13:18:09 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000300)={0x0, 0x7, 0x1000, 0xffffffffffffffff, 0x0, 0x0}) write$P9_RWSTAT(r3, &(0x7f0000000340)={0x7, 0x7f, 0x1}, 0x7) ioctl$int_in(r2, 0x5421, 0x0) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x0, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x3) r6 = eventfd(0x0) io_submit(r4, 0x2, &(0x7f0000001380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x1, r6}, 0x0]) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e23, 0x8, @rand_addr="cd1ca47e8b7d20622dbf00940fbb3ae5", 0x16}}}, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f00000002c0)=0xcc) r9 = socket$key(0xf, 0x3, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, r9) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="8b020000008f10781a79c258d4156621046328fa7eab368214e7d6dd2030c82632a39420d37562d0a6"], 0x200600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000280)={0x0, 0x1, 0x9, 0x3, 0x5}) 13:18:09 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000300)={0x0, 0x7, 0x1000, 0xffffffffffffffff, 0x0, 0x0}) write$P9_RWSTAT(r3, &(0x7f0000000340)={0x7, 0x7f, 0x1}, 0x7) ioctl$int_in(r2, 0x5421, 0x0) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x0, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x3) r6 = eventfd(0x0) io_submit(r4, 0x2, &(0x7f0000001380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x1, r6}, 0x0]) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e23, 0x8, @rand_addr="cd1ca47e8b7d20622dbf00940fbb3ae5", 0x16}}}, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f00000002c0)=0xcc) r9 = socket$key(0xf, 0x3, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, r9) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="8b020000008f10781a79c258d4156621046328fa7eab368214e7d6dd2030c82632a39420d37562d0a6"], 0x200600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000280)={0x0, 0x1, 0x9, 0x3, 0x5}) [ 169.436474][ T8671] IPVS: ftp: loaded support on port[0] = 21 13:18:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="0837f0529aa89eac17a8345f3cbdb5fd1dddfb5ff662193d4c7a39680f93c7b10781c327162810d5e6c8665a0d8d2629668251bde5d593de10bdae2cfb25f57cb38fb4c779f222e10e7d2901b95df49b3d", 0x51}], 0x1) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x8000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14, 0x800) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x1011, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001a40)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r7 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) kcmp(r5, r6, 0x4, r7, 0xffffffffffffffff) read(0xffffffffffffffff, &(0x7f00000002c0)=""/11, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000500), 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0xc5) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4a008000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="b7e2d31773c00c36", @ANYRES32=r2, @ANYBLOB="00a0020000100000140019000800010000000000050002000000000008001300", @ANYRES32=r6, @ANYBLOB="080023000600000008001e00036a0000"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x10000) [ 169.635804][ T8685] IPVS: ftp: loaded support on port[0] = 21 [ 169.671532][ T8680] IPVS: ftp: loaded support on port[0] = 21 13:18:09 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) [ 170.093838][ T27] audit: type=1804 audit(1579180690.224:40): pid=8695 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir148089081/syzkaller.Wcg2LB/19/file0" dev="sda1" ino=16651 res=1 [ 170.181163][ T27] audit: type=1804 audit(1579180690.304:41): pid=8695 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir148089081/syzkaller.Wcg2LB/19/file0" dev="sda1" ino=16651 res=1 13:18:10 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000300)={0x0, 0x7, 0x1000, 0xffffffffffffffff, 0x0, 0x0}) write$P9_RWSTAT(r3, &(0x7f0000000340)={0x7, 0x7f, 0x1}, 0x7) ioctl$int_in(r2, 0x5421, 0x0) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x0, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x3) r6 = eventfd(0x0) io_submit(r4, 0x2, &(0x7f0000001380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x1, r6}, 0x0]) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e23, 0x8, @rand_addr="cd1ca47e8b7d20622dbf00940fbb3ae5", 0x16}}}, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f00000002c0)=0xcc) r9 = socket$key(0xf, 0x3, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, r9) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="8b020000008f10781a79c258d4156621046328fa7eab368214e7d6dd2030c82632a39420d37562d0a6"], 0x200600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000280)={0x0, 0x1, 0x9, 0x3, 0x5}) 13:18:10 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, 0x0) 13:18:10 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="0837f0529aa89eac17a8345f3cbdb5fd1dddfb5ff662193d4c7a39680f93c7b10781c327162810d5e6c8665a0d8d2629668251bde5d593de10bdae2cfb25f57cb38fb4c779f222e10e7d2901b95df49b3d", 0x51}], 0x1) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x8000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14, 0x800) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x1011, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001a40)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r7 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) kcmp(r5, r6, 0x4, r7, 0xffffffffffffffff) read(0xffffffffffffffff, &(0x7f00000002c0)=""/11, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000500), 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0xc5) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4a008000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="b7e2d31773c00c36", @ANYRES32=r2, @ANYBLOB="00a0020000100000140019000800010000000000050002000000000008001300", @ANYRES32=r6, @ANYBLOB="080023000600000008001e00036a0000"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x10000) 13:18:10 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, 0x0) [ 170.541091][ T27] audit: type=1804 audit(1579180690.674:42): pid=8705 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir148089081/syzkaller.Wcg2LB/20/file0" dev="sda1" ino=16651 res=1 13:18:10 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000300)={0x0, 0x7, 0x1000, 0xffffffffffffffff, 0x0, 0x0}) write$P9_RWSTAT(r3, &(0x7f0000000340)={0x7, 0x7f, 0x1}, 0x7) ioctl$int_in(r2, 0x5421, 0x0) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x0, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x3) r6 = eventfd(0x0) io_submit(r4, 0x2, &(0x7f0000001380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x1, r6}, 0x0]) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e23, 0x8, @rand_addr="cd1ca47e8b7d20622dbf00940fbb3ae5", 0x16}}}, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f00000002c0)=0xcc) r9 = socket$key(0xf, 0x3, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, r9) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="8b020000008f10781a79c258d4156621046328fa7eab368214e7d6dd2030c82632a39420d37562d0a6"], 0x200600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000280)={0x0, 0x1, 0x9, 0x3, 0x5}) 13:18:10 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000300)={0x0, 0x7, 0x1000, 0xffffffffffffffff, 0x0, 0x0}) write$P9_RWSTAT(r3, &(0x7f0000000340)={0x7, 0x7f, 0x1}, 0x7) ioctl$int_in(r2, 0x5421, 0x0) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x0, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x3) r6 = eventfd(0x0) io_submit(r4, 0x2, &(0x7f0000001380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x1, r6}, 0x0]) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e23, 0x8, @rand_addr="cd1ca47e8b7d20622dbf00940fbb3ae5", 0x16}}}, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f00000002c0)=0xcc) r9 = socket$key(0xf, 0x3, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, r9) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="8b020000008f10781a79c258d4156621046328fa7eab368214e7d6dd2030c82632a39420d37562d0a6"], 0x200600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000280)={0x0, 0x1, 0x9, 0x3, 0x5}) [ 170.630195][ T8712] IPVS: ftp: loaded support on port[0] = 21 [ 170.960696][ T8726] IPVS: ftp: loaded support on port[0] = 21 [ 170.967189][ T8725] IPVS: ftp: loaded support on port[0] = 21 [ 172.131882][ T8483] tipc: TX() has been purged, node left! [ 172.321943][ T8483] tipc: TX() has been purged, node left! 13:18:12 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000300)={0x0, 0x7, 0x1000, 0xffffffffffffffff, 0x0, 0x0}) write$P9_RWSTAT(r3, &(0x7f0000000340)={0x7, 0x7f, 0x1}, 0x7) ioctl$int_in(r2, 0x5421, 0x0) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x0, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x3) r6 = eventfd(0x0) io_submit(r4, 0x2, &(0x7f0000001380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x1, r6}, 0x0]) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e23, 0x8, @rand_addr="cd1ca47e8b7d20622dbf00940fbb3ae5", 0x16}}}, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f00000002c0)=0xcc) r9 = socket$key(0xf, 0x3, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, r9) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="8b020000008f10781a79c258d4156621046328fa7eab368214e7d6dd2030c82632a39420d37562d0a6"], 0x200600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000280)={0x0, 0x1, 0x9, 0x3, 0x5}) 13:18:12 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="0837f0529aa89eac17a8345f3cbdb5fd1dddfb5ff662193d4c7a39680f93c7b10781c327162810d5e6c8665a0d8d2629668251bde5d593de10bdae2cfb25f57cb38fb4c779f222e10e7d2901b95df49b3d", 0x51}], 0x1) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x8000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14, 0x800) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x1011, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001a40)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r7 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) kcmp(r5, r6, 0x4, r7, 0xffffffffffffffff) read(0xffffffffffffffff, &(0x7f00000002c0)=""/11, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000500), 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0xc5) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4a008000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="b7e2d31773c00c36", @ANYRES32=r2, @ANYBLOB="00a0020000100000140019000800010000000000050002000000000008001300", @ANYRES32=r6, @ANYBLOB="080023000600000008001e00036a0000"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x10000) 13:18:12 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, 0x0) 13:18:12 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000300)={0x0, 0x7, 0x1000, 0xffffffffffffffff, 0x0, 0x0}) write$P9_RWSTAT(r3, &(0x7f0000000340)={0x7, 0x7f, 0x1}, 0x7) ioctl$int_in(r2, 0x5421, 0x0) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x0, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x3) r6 = eventfd(0x0) io_submit(r4, 0x2, &(0x7f0000001380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x1, r6}, 0x0]) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e23, 0x8, @rand_addr="cd1ca47e8b7d20622dbf00940fbb3ae5", 0x16}}}, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f00000002c0)=0xcc) r9 = socket$key(0xf, 0x3, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, r9) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="8b020000008f10781a79c258d4156621046328fa7eab368214e7d6dd2030c82632a39420d37562d0a6"], 0x200600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000280)={0x0, 0x1, 0x9, 0x3, 0x5}) 13:18:12 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000300)={0x0, 0x7, 0x1000, 0xffffffffffffffff, 0x0, 0x0}) write$P9_RWSTAT(r3, &(0x7f0000000340)={0x7, 0x7f, 0x1}, 0x7) ioctl$int_in(r2, 0x5421, 0x0) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x0, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x3) r6 = eventfd(0x0) io_submit(r4, 0x2, &(0x7f0000001380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x1, r6}, 0x0]) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e23, 0x8, @rand_addr="cd1ca47e8b7d20622dbf00940fbb3ae5", 0x16}}}, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f00000002c0)=0xcc) r9 = socket$key(0xf, 0x3, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, r9) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="8b020000008f10781a79c258d4156621046328fa7eab368214e7d6dd2030c82632a39420d37562d0a6"], 0x200600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000280)={0x0, 0x1, 0x9, 0x3, 0x5}) 13:18:12 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000300)={0x0, 0x7, 0x1000, 0xffffffffffffffff, 0x0, 0x0}) write$P9_RWSTAT(r3, &(0x7f0000000340)={0x7, 0x7f, 0x1}, 0x7) ioctl$int_in(r2, 0x5421, 0x0) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x0, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x3) r6 = eventfd(0x0) io_submit(r4, 0x2, &(0x7f0000001380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x1, r6}, 0x0]) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e23, 0x8, @rand_addr="cd1ca47e8b7d20622dbf00940fbb3ae5", 0x16}}}, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f00000002c0)=0xcc) r9 = socket$key(0xf, 0x3, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, r9) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="8b020000008f10781a79c258d4156621046328fa7eab368214e7d6dd2030c82632a39420d37562d0a6"], 0x200600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000280)={0x0, 0x1, 0x9, 0x3, 0x5}) [ 172.491883][ T8483] tipc: TX() has been purged, node left! [ 172.514066][ T8746] IPVS: ftp: loaded support on port[0] = 21 13:18:12 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, 0x0) [ 172.555684][ T8751] IPVS: ftp: loaded support on port[0] = 21 [ 172.562216][ T8749] IPVS: ftp: loaded support on port[0] = 21 [ 172.643912][ T8483] tipc: TX() has been purged, node left! [ 172.657204][ T27] audit: type=1804 audit(1579180692.794:43): pid=8745 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir148089081/syzkaller.Wcg2LB/21/file0" dev="sda1" ino=16664 res=1 [ 172.692235][ T8483] tipc: TX() has been purged, node left! [ 172.697152][ T8754] IPVS: ftp: loaded support on port[0] = 21 [ 172.714058][ T8483] tipc: TX() has been purged, node left! [ 172.724665][ T8483] tipc: TX() has been purged, node left! 13:18:12 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="0837f0529aa89eac17a8345f3cbdb5fd1dddfb5ff662193d4c7a39680f93c7b10781c327162810d5e6c8665a0d8d2629668251bde5d593de10bdae2cfb25f57cb38fb4c779f222e10e7d2901b95df49b3d", 0x51}], 0x1) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x8000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14, 0x800) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x1011, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001a40)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r7 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) kcmp(r5, r6, 0x4, r7, 0xffffffffffffffff) read(0xffffffffffffffff, &(0x7f00000002c0)=""/11, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000500), 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0xc5) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4a008000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="b7e2d31773c00c36", @ANYRES32=r2, @ANYBLOB="00a0020000100000140019000800010000000000050002000000000008001300", @ANYRES32=r6, @ANYBLOB="080023000600000008001e00036a0000"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x10000) 13:18:13 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="0837f0529aa89eac17a8345f3cbdb5fd1dddfb5ff662193d4c7a39680f93c7b10781c327162810d5e6c8665a0d8d2629668251bde5d593de10bdae2cfb25f57cb38fb4c779f222e10e7d2901b95df49b3d", 0x51}], 0x1) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x8000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14, 0x800) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x1011, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001a40)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r7 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) kcmp(r5, r6, 0x4, r7, 0xffffffffffffffff) read(0xffffffffffffffff, &(0x7f00000002c0)=""/11, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000500), 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0xc5) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4a008000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="b7e2d31773c00c36", @ANYRES32=r2, @ANYBLOB="00a0020000100000140019000800010000000000050002000000000008001300", @ANYRES32=r6, @ANYBLOB="080023000600000008001e00036a0000"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x10000) [ 173.124409][ T27] audit: type=1804 audit(1579180693.264:44): pid=8772 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir148089081/syzkaller.Wcg2LB/22/file0" dev="sda1" ino=16670 res=1 [ 173.218523][ T27] audit: type=1804 audit(1579180693.354:45): pid=8770 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir299468844/syzkaller.dguQSr/31/file0" dev="sda1" ino=16671 res=1 13:18:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="0837f0529aa89eac17a8345f3cbdb5fd1dddfb5ff662193d4c7a39680f93c7b10781c327162810d5e6c8665a0d8d2629668251bde5d593de10bdae2cfb25f57cb38fb4c779f222e10e7d2901b95df49b3d", 0x51}], 0x1) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x8000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14, 0x800) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x1011, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001a40)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r7 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) kcmp(r5, r6, 0x4, r7, 0xffffffffffffffff) read(0xffffffffffffffff, &(0x7f00000002c0)=""/11, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000500), 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0xc5) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4a008000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="b7e2d31773c00c36", @ANYRES32=r2, @ANYBLOB="00a0020000100000140019000800010000000000050002000000000008001300", @ANYRES32=r6, @ANYBLOB="080023000600000008001e00036a0000"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x10000) 13:18:13 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="0837f0529aa89eac17a8345f3cbdb5fd1dddfb5ff662193d4c7a39680f93c7b10781c327162810d5e6c8665a0d8d2629668251bde5d593de10bdae2cfb25f57cb38fb4c779f222e10e7d2901b95df49b3d", 0x51}], 0x1) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x8000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14, 0x800) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x1011, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001a40)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r7 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) kcmp(r5, r6, 0x4, r7, 0xffffffffffffffff) read(0xffffffffffffffff, &(0x7f00000002c0)=""/11, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000500), 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0xc5) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4a008000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="b7e2d31773c00c36", @ANYRES32=r2, @ANYBLOB="00a0020000100000140019000800010000000000050002000000000008001300", @ANYRES32=r6, @ANYBLOB="080023000600000008001e00036a0000"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x10000) [ 173.553929][ T27] audit: type=1804 audit(1579180693.684:46): pid=8777 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir148089081/syzkaller.Wcg2LB/23/file0" dev="sda1" ino=16658 res=1 13:18:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="0837f0529aa89eac17a8345f3cbdb5fd1dddfb5ff662193d4c7a39680f93c7b10781c327162810d5e6c8665a0d8d2629668251bde5d593de10bdae2cfb25f57cb38fb4c779f222e10e7d2901b95df49b3d", 0x51}], 0x1) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x8000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14, 0x800) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x1011, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001a40)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r7 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) kcmp(r5, r6, 0x4, r7, 0xffffffffffffffff) read(0xffffffffffffffff, &(0x7f00000002c0)=""/11, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000500), 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0xc5) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4a008000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="b7e2d31773c00c36", @ANYRES32=r2, @ANYBLOB="00a0020000100000140019000800010000000000050002000000000008001300", @ANYRES32=r6, @ANYBLOB="080023000600000008001e00036a0000"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x10000) [ 173.596136][ T27] audit: type=1804 audit(1579180693.734:47): pid=8780 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir299468844/syzkaller.dguQSr/32/file0" dev="sda1" ino=16671 res=1 [ 173.749480][ T27] audit: type=1804 audit(1579180693.884:48): pid=8783 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir148089081/syzkaller.Wcg2LB/24/file0" dev="sda1" ino=16659 res=1 13:18:15 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000300)={0x0, 0x7, 0x1000, 0xffffffffffffffff, 0x0, 0x0}) write$P9_RWSTAT(r3, &(0x7f0000000340)={0x7, 0x7f, 0x1}, 0x7) ioctl$int_in(r2, 0x5421, 0x0) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x0, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x3) r6 = eventfd(0x0) io_submit(r4, 0x2, &(0x7f0000001380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x1, r6}, 0x0]) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e23, 0x8, @rand_addr="cd1ca47e8b7d20622dbf00940fbb3ae5", 0x16}}}, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f00000002c0)=0xcc) r9 = socket$key(0xf, 0x3, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, r9) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="8b020000008f10781a79c258d4156621046328fa7eab368214e7d6dd2030c82632a39420d37562d0a6"], 0x200600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x70800, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000280)={0x0, 0x1, 0x9, 0x3, 0x5}) 13:18:15 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="0837f0529aa89eac17a8345f3cbdb5fd1dddfb5ff662193d4c7a39680f93c7b10781c327162810d5e6c8665a0d8d2629668251bde5d593de10bdae2cfb25f57cb38fb4c779f222e10e7d2901b95df49b3d", 0x51}], 0x1) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x8000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14, 0x800) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x1011, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001a40)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r7 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) kcmp(r5, r6, 0x4, r7, 0xffffffffffffffff) read(0xffffffffffffffff, &(0x7f00000002c0)=""/11, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000500), 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0xc5) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4a008000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="b7e2d31773c00c36", @ANYRES32=r2, @ANYBLOB="00a0020000100000140019000800010000000000050002000000000008001300", @ANYRES32=r6, @ANYBLOB="080023000600000008001e00036a0000"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x10000) 13:18:16 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="0837f0529aa89eac17a8345f3cbdb5fd1dddfb5ff662193d4c7a39680f93c7b10781c327162810d5e6c8665a0d8d2629668251bde5d593de10bdae2cfb25f57cb38fb4c779f222e10e7d2901b95df49b3d", 0x51}], 0x1) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x8000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14, 0x800) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x1011, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001a40)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r7 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) kcmp(r5, r6, 0x4, r7, 0xffffffffffffffff) read(0xffffffffffffffff, &(0x7f00000002c0)=""/11, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000500), 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0xc5) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4a008000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="b7e2d31773c00c36", @ANYRES32=r2, @ANYBLOB="00a0020000100000140019000800010000000000050002000000000008001300", @ANYRES32=r6, @ANYBLOB="080023000600000008001e00036a0000"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x10000) 13:18:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="0837f0529aa89eac17a8345f3cbdb5fd1dddfb5ff662193d4c7a39680f93c7b10781c327162810d5e6c8665a0d8d2629668251bde5d593de10bdae2cfb25f57cb38fb4c779f222e10e7d2901b95df49b3d", 0x51}], 0x1) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x8000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14, 0x800) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x1011, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001a40)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r7 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) kcmp(r5, r6, 0x4, r7, 0xffffffffffffffff) read(0xffffffffffffffff, &(0x7f00000002c0)=""/11, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000500), 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0xc5) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4a008000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="b7e2d31773c00c36", @ANYRES32=r2, @ANYBLOB="00a0020000100000140019000800010000000000050002000000000008001300", @ANYRES32=r6, @ANYBLOB="080023000600000008001e00036a0000"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x10000) 13:18:16 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="0837f0529aa89eac17a8345f3cbdb5fd1dddfb5ff662193d4c7a39680f93c7b10781c327162810d5e6c8665a0d8d2629668251bde5d593de10bdae2cfb25f57cb38fb4c779f222e10e7d2901b95df49b3d", 0x51}], 0x1) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x8000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14, 0x800) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x1011, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001a40)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r7 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) kcmp(r5, r6, 0x4, r7, 0xffffffffffffffff) read(0xffffffffffffffff, &(0x7f00000002c0)=""/11, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000500), 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0xc5) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4a008000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="b7e2d31773c00c36", @ANYRES32=r2, @ANYBLOB="00a0020000100000140019000800010000000000050002000000000008001300", @ANYRES32=r6, @ANYBLOB="080023000600000008001e00036a0000"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x10000) [ 176.003794][ T8803] IPVS: ftp: loaded support on port[0] = 21 [ 176.088893][ T27] audit: type=1804 audit(1579180696.224:49): pid=8796 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir299468844/syzkaller.dguQSr/33/file0" dev="sda1" ino=16515 res=1 13:18:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) [ 176.262129][ T27] audit: type=1804 audit(1579180696.224:50): pid=8799 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir148089081/syzkaller.Wcg2LB/25/file0" dev="sda1" ino=16679 res=1 13:18:16 executing program 4: r0 = gettid() syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) pipe(0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) syz_open_dev$sndpcmp(&(0x7f0000000600)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) [ 176.322800][ T8797] syz-executor.0 (8797) used greatest stack depth: 9576 bytes left 13:18:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="0837f0529aa89eac17a8345f3cbdb5fd1dddfb5ff662193d4c7a39680f93c7b10781c327162810d5e6c8665a0d8d2629668251bde5d593de10bdae2cfb25f57cb38fb4c779f222e10e7d2901b95df49b3d", 0x51}], 0x1) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x8000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14, 0x800) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x1011, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001a40)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r7 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) kcmp(r5, r6, 0x4, r7, 0xffffffffffffffff) read(0xffffffffffffffff, &(0x7f00000002c0)=""/11, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000500), 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0xc5) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4a008000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="b7e2d31773c00c36", @ANYRES32=r2, @ANYBLOB="00a0020000100000140019000800010000000000050002000000000008001300", @ANYRES32=r6, @ANYBLOB="080023000600000008001e00036a0000"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x10000) [ 176.382119][ T27] audit: type=1804 audit(1579180696.374:51): pid=8797 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir454360528/syzkaller.394Jaq/23/file0" dev="sda1" ino=16683 res=1 13:18:16 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) mkdir(0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x9}, 0x0) pipe(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000540)) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0xe, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = dup3(r6, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r8 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r9 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r11 = socket$inet(0x2, 0x4000000805, 0x0) r12 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r11, r12, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r12, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) r13 = openat$urandom(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/urandom\x00', 0x400, 0x0) r14 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$unix(r1, &(0x7f00000008c0)={&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000440)="a30ef1c4f03966dabbcec250a3a38cb9068e5b32c3da9f0e91623d48a5f644ffb72d18c51c98d7813e4b3999ef47ef622e1d080ed5f24818eb97d2d381cc281217352a093109d15c296cbcbb897b811d23811552459d125ffffc89855fc3b3bd5d94c6f93705bd90a782b805e79f154c6705c787962a144a192c27b3977d6e389dc7561bd13ab025e23ca8afc80e9c07ce1f17a2bec8a96972873a8b0285c95424648d39f569e5be3dcff99dd323774672ba842e07b26b91af1face9725dc6a89699688883", 0xc5}, {&(0x7f0000000900)="32c96b4ec8fa023bbd2802d54f9546db78b5abbbc8bced2a6c1e8dc3191683109d9c92c12fc5b9adef2b1120a64e012b780790be8b49fa419945ddeff13cfed1737db25aea63dc7c92d56cfbd2f448be4d4208678e9df597ba468b144a1a4f76c16f7a8c8354bd0477d4cca41312d51a583a6fdbd0af0b593043ff882b441ee79a84bc753362acc804fcfc4d848bc84b1cdc87e9db", 0x95}], 0x2, &(0x7f0000000800)=[@cred={{0x1c, 0x1, 0x2, {0x0, r2}}}, @rights={{0x24, 0x1, 0x1, [r4, r7, r8, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r12, 0xffffffffffffffff, r13, r0, r14, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98, 0x80c0}, 0xa2ecd053f797cc29) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r17, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4d0, 0x0, 0x40000084], [0x3a]}) 13:18:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) [ 176.554675][ T27] audit: type=1804 audit(1579180696.694:52): pid=8807 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir549975159/syzkaller.FEOYUh/33/file0" dev="sda1" ino=16657 res=1 [ 176.626475][ T8807] syz-executor.3 (8807) used greatest stack depth: 9320 bytes left 13:18:16 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="0837f0529aa89eac17a8345f3cbdb5fd1dddfb5ff662193d4c7a39680f93c7b10781c327162810d5e6c8665a0d8d2629668251bde5d593de10bdae2cfb25f57cb38fb4c779f222e10e7d2901b95df49b3d", 0x51}], 0x1) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x8000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14, 0x800) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x1011, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001a40)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r7 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) kcmp(r5, r6, 0x4, r7, 0xffffffffffffffff) read(0xffffffffffffffff, &(0x7f00000002c0)=""/11, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000500), 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0xc5) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4a008000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="b7e2d31773c00c36", @ANYRES32=r2, @ANYBLOB="00a0020000100000140019000800010000000000050002000000000008001300", @ANYRES32=r6, @ANYBLOB="080023000600000008001e00036a0000"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x10000) [ 176.741925][ T8483] tipc: TX() has been purged, node left! [ 176.769865][ T27] audit: type=1804 audit(1579180696.904:53): pid=8825 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir454360528/syzkaller.394Jaq/24/file0" dev="sda1" ino=16662 res=1 13:18:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$MSG_STAT_ANY(0xffffffffffffffff, 0xd, 0x0) 13:18:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 13:18:17 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) mkdir(0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x9}, 0x0) pipe(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000540)) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0xe, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = dup3(r6, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r8 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r9 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r11 = socket$inet(0x2, 0x4000000805, 0x0) r12 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r11, r12, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r12, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) r13 = openat$urandom(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/urandom\x00', 0x400, 0x0) r14 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$unix(r1, &(0x7f00000008c0)={&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000440)="a30ef1c4f03966dabbcec250a3a38cb9068e5b32c3da9f0e91623d48a5f644ffb72d18c51c98d7813e4b3999ef47ef622e1d080ed5f24818eb97d2d381cc281217352a093109d15c296cbcbb897b811d23811552459d125ffffc89855fc3b3bd5d94c6f93705bd90a782b805e79f154c6705c787962a144a192c27b3977d6e389dc7561bd13ab025e23ca8afc80e9c07ce1f17a2bec8a96972873a8b0285c95424648d39f569e5be3dcff99dd323774672ba842e07b26b91af1face9725dc6a89699688883", 0xc5}, {&(0x7f0000000900)="32c96b4ec8fa023bbd2802d54f9546db78b5abbbc8bced2a6c1e8dc3191683109d9c92c12fc5b9adef2b1120a64e012b780790be8b49fa419945ddeff13cfed1737db25aea63dc7c92d56cfbd2f448be4d4208678e9df597ba468b144a1a4f76c16f7a8c8354bd0477d4cca41312d51a583a6fdbd0af0b593043ff882b441ee79a84bc753362acc804fcfc4d848bc84b1cdc87e9db", 0x95}], 0x2, &(0x7f0000000800)=[@cred={{0x1c, 0x1, 0x2, {0x0, r2}}}, @rights={{0x24, 0x1, 0x1, [r4, r7, r8, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r12, 0xffffffffffffffff, r13, r0, r14, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98, 0x80c0}, 0xa2ecd053f797cc29) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r17, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4d0, 0x0, 0x40000084], [0x3a]}) 13:18:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="0837f0529aa89eac17a8345f3cbdb5fd1dddfb5ff662193d4c7a39680f93c7b10781c327162810d5e6c8665a0d8d2629668251bde5d593de10bdae2cfb25f57cb38fb4c779f222e10e7d2901b95df49b3d", 0x51}], 0x1) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x8000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14, 0x800) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x1011, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001a40)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r7 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) kcmp(r5, r6, 0x4, r7, 0xffffffffffffffff) read(0xffffffffffffffff, &(0x7f00000002c0)=""/11, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000500), 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0xc5) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4a008000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="b7e2d31773c00c36", @ANYRES32=r2, @ANYBLOB="00a0020000100000140019000800010000000000050002000000000008001300", @ANYRES32=r6, @ANYBLOB="080023000600000008001e00036a0000"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x10000) [ 177.167868][ T27] audit: type=1804 audit(1579180697.304:54): pid=8839 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir549975159/syzkaller.FEOYUh/34/file0" dev="sda1" ino=16677 res=1 13:18:17 executing program 2: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) mkdir(0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x9}, 0x0) pipe(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000540)) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0xe, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = dup3(r6, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r8 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r9 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r11 = socket$inet(0x2, 0x4000000805, 0x0) r12 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r11, r12, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r12, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) r13 = openat$urandom(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/urandom\x00', 0x400, 0x0) r14 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$unix(r1, &(0x7f00000008c0)={&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000440)="a30ef1c4f03966dabbcec250a3a38cb9068e5b32c3da9f0e91623d48a5f644ffb72d18c51c98d7813e4b3999ef47ef622e1d080ed5f24818eb97d2d381cc281217352a093109d15c296cbcbb897b811d23811552459d125ffffc89855fc3b3bd5d94c6f93705bd90a782b805e79f154c6705c787962a144a192c27b3977d6e389dc7561bd13ab025e23ca8afc80e9c07ce1f17a2bec8a96972873a8b0285c95424648d39f569e5be3dcff99dd323774672ba842e07b26b91af1face9725dc6a89699688883", 0xc5}, {&(0x7f0000000900)="32c96b4ec8fa023bbd2802d54f9546db78b5abbbc8bced2a6c1e8dc3191683109d9c92c12fc5b9adef2b1120a64e012b780790be8b49fa419945ddeff13cfed1737db25aea63dc7c92d56cfbd2f448be4d4208678e9df597ba468b144a1a4f76c16f7a8c8354bd0477d4cca41312d51a583a6fdbd0af0b593043ff882b441ee79a84bc753362acc804fcfc4d848bc84b1cdc87e9db", 0x95}], 0x2, &(0x7f0000000800)=[@cred={{0x1c, 0x1, 0x2, {0x0, r2}}}, @rights={{0x24, 0x1, 0x1, [r4, r7, r8, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r12, 0xffffffffffffffff, r13, r0, r14, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98, 0x80c0}, 0xa2ecd053f797cc29) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r17, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4d0, 0x0, 0x40000084], [0x3a]}) 13:18:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 13:18:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="0837f0529aa89eac17a8345f3cbdb5fd1dddfb5ff662193d4c7a39680f93c7b10781c327162810d5e6c8665a0d8d2629668251bde5d593de10bdae2cfb25f57cb38fb4c779f222e10e7d2901b95df49b3d", 0x51}], 0x1) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x8000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14, 0x800) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x1011, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001a40)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r7 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) kcmp(r5, r6, 0x4, r7, 0xffffffffffffffff) read(0xffffffffffffffff, &(0x7f00000002c0)=""/11, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000500), 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0xc5) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4a008000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="b7e2d31773c00c36", @ANYRES32=r2, @ANYBLOB="00a0020000100000140019000800010000000000050002000000000008001300", @ANYRES32=r6, @ANYBLOB="080023000600000008001e00036a0000"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x10000) [ 177.496445][ T27] audit: type=1804 audit(1579180697.634:55): pid=8852 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir454360528/syzkaller.394Jaq/25/file0" dev="sda1" ino=16688 res=1 [ 177.926850][ T27] audit: type=1804 audit(1579180698.064:56): pid=8863 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir549975159/syzkaller.FEOYUh/35/file0" dev="sda1" ino=16685 res=1 13:18:18 executing program 4: r0 = gettid() syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) pipe(0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) syz_open_dev$sndpcmp(&(0x7f0000000600)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 13:18:18 executing program 0: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) mkdir(0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x9}, 0x0) pipe(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000540)) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0xe, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = dup3(r6, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r8 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r9 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r11 = socket$inet(0x2, 0x4000000805, 0x0) r12 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r11, r12, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r12, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) r13 = openat$urandom(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/urandom\x00', 0x400, 0x0) r14 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$unix(r1, &(0x7f00000008c0)={&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000440)="a30ef1c4f03966dabbcec250a3a38cb9068e5b32c3da9f0e91623d48a5f644ffb72d18c51c98d7813e4b3999ef47ef622e1d080ed5f24818eb97d2d381cc281217352a093109d15c296cbcbb897b811d23811552459d125ffffc89855fc3b3bd5d94c6f93705bd90a782b805e79f154c6705c787962a144a192c27b3977d6e389dc7561bd13ab025e23ca8afc80e9c07ce1f17a2bec8a96972873a8b0285c95424648d39f569e5be3dcff99dd323774672ba842e07b26b91af1face9725dc6a89699688883", 0xc5}, {&(0x7f0000000900)="32c96b4ec8fa023bbd2802d54f9546db78b5abbbc8bced2a6c1e8dc3191683109d9c92c12fc5b9adef2b1120a64e012b780790be8b49fa419945ddeff13cfed1737db25aea63dc7c92d56cfbd2f448be4d4208678e9df597ba468b144a1a4f76c16f7a8c8354bd0477d4cca41312d51a583a6fdbd0af0b593043ff882b441ee79a84bc753362acc804fcfc4d848bc84b1cdc87e9db", 0x95}], 0x2, &(0x7f0000000800)=[@cred={{0x1c, 0x1, 0x2, {0x0, r2}}}, @rights={{0x24, 0x1, 0x1, [r4, r7, r8, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r12, 0xffffffffffffffff, r13, r0, r14, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98, 0x80c0}, 0xa2ecd053f797cc29) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r17, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4d0, 0x0, 0x40000084], [0x3a]}) 13:18:18 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) mkdir(0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x9}, 0x0) pipe(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000540)) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0xe, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = dup3(r6, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r8 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r9 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r11 = socket$inet(0x2, 0x4000000805, 0x0) r12 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r11, r12, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r12, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) r13 = openat$urandom(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/urandom\x00', 0x400, 0x0) r14 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$unix(r1, &(0x7f00000008c0)={&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000440)="a30ef1c4f03966dabbcec250a3a38cb9068e5b32c3da9f0e91623d48a5f644ffb72d18c51c98d7813e4b3999ef47ef622e1d080ed5f24818eb97d2d381cc281217352a093109d15c296cbcbb897b811d23811552459d125ffffc89855fc3b3bd5d94c6f93705bd90a782b805e79f154c6705c787962a144a192c27b3977d6e389dc7561bd13ab025e23ca8afc80e9c07ce1f17a2bec8a96972873a8b0285c95424648d39f569e5be3dcff99dd323774672ba842e07b26b91af1face9725dc6a89699688883", 0xc5}, {&(0x7f0000000900)="32c96b4ec8fa023bbd2802d54f9546db78b5abbbc8bced2a6c1e8dc3191683109d9c92c12fc5b9adef2b1120a64e012b780790be8b49fa419945ddeff13cfed1737db25aea63dc7c92d56cfbd2f448be4d4208678e9df597ba468b144a1a4f76c16f7a8c8354bd0477d4cca41312d51a583a6fdbd0af0b593043ff882b441ee79a84bc753362acc804fcfc4d848bc84b1cdc87e9db", 0x95}], 0x2, &(0x7f0000000800)=[@cred={{0x1c, 0x1, 0x2, {0x0, r2}}}, @rights={{0x24, 0x1, 0x1, [r4, r7, r8, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r12, 0xffffffffffffffff, r13, r0, r14, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98, 0x80c0}, 0xa2ecd053f797cc29) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r17, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4d0, 0x0, 0x40000084], [0x3a]}) 13:18:18 executing program 5: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) mkdir(0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x9}, 0x0) pipe(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000540)) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0xe, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = dup3(r6, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r8 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r9 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r11 = socket$inet(0x2, 0x4000000805, 0x0) r12 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r11, r12, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r12, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) r13 = openat$urandom(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/urandom\x00', 0x400, 0x0) r14 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$unix(r1, &(0x7f00000008c0)={&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000440)="a30ef1c4f03966dabbcec250a3a38cb9068e5b32c3da9f0e91623d48a5f644ffb72d18c51c98d7813e4b3999ef47ef622e1d080ed5f24818eb97d2d381cc281217352a093109d15c296cbcbb897b811d23811552459d125ffffc89855fc3b3bd5d94c6f93705bd90a782b805e79f154c6705c787962a144a192c27b3977d6e389dc7561bd13ab025e23ca8afc80e9c07ce1f17a2bec8a96972873a8b0285c95424648d39f569e5be3dcff99dd323774672ba842e07b26b91af1face9725dc6a89699688883", 0xc5}, {&(0x7f0000000900)="32c96b4ec8fa023bbd2802d54f9546db78b5abbbc8bced2a6c1e8dc3191683109d9c92c12fc5b9adef2b1120a64e012b780790be8b49fa419945ddeff13cfed1737db25aea63dc7c92d56cfbd2f448be4d4208678e9df597ba468b144a1a4f76c16f7a8c8354bd0477d4cca41312d51a583a6fdbd0af0b593043ff882b441ee79a84bc753362acc804fcfc4d848bc84b1cdc87e9db", 0x95}], 0x2, &(0x7f0000000800)=[@cred={{0x1c, 0x1, 0x2, {0x0, r2}}}, @rights={{0x24, 0x1, 0x1, [r4, r7, r8, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r12, 0xffffffffffffffff, r13, r0, r14, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98, 0x80c0}, 0xa2ecd053f797cc29) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r17, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4d0, 0x0, 0x40000084], [0x3a]}) 13:18:18 executing program 2: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) mkdir(0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x9}, 0x0) pipe(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000540)) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0xe, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = dup3(r6, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r8 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r9 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r11 = socket$inet(0x2, 0x4000000805, 0x0) r12 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r11, r12, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r12, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) r13 = openat$urandom(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/urandom\x00', 0x400, 0x0) r14 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$unix(r1, &(0x7f00000008c0)={&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000440)="a30ef1c4f03966dabbcec250a3a38cb9068e5b32c3da9f0e91623d48a5f644ffb72d18c51c98d7813e4b3999ef47ef622e1d080ed5f24818eb97d2d381cc281217352a093109d15c296cbcbb897b811d23811552459d125ffffc89855fc3b3bd5d94c6f93705bd90a782b805e79f154c6705c787962a144a192c27b3977d6e389dc7561bd13ab025e23ca8afc80e9c07ce1f17a2bec8a96972873a8b0285c95424648d39f569e5be3dcff99dd323774672ba842e07b26b91af1face9725dc6a89699688883", 0xc5}, {&(0x7f0000000900)="32c96b4ec8fa023bbd2802d54f9546db78b5abbbc8bced2a6c1e8dc3191683109d9c92c12fc5b9adef2b1120a64e012b780790be8b49fa419945ddeff13cfed1737db25aea63dc7c92d56cfbd2f448be4d4208678e9df597ba468b144a1a4f76c16f7a8c8354bd0477d4cca41312d51a583a6fdbd0af0b593043ff882b441ee79a84bc753362acc804fcfc4d848bc84b1cdc87e9db", 0x95}], 0x2, &(0x7f0000000800)=[@cred={{0x1c, 0x1, 0x2, {0x0, r2}}}, @rights={{0x24, 0x1, 0x1, [r4, r7, r8, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r12, 0xffffffffffffffff, r13, r0, r14, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98, 0x80c0}, 0xa2ecd053f797cc29) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r17, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4d0, 0x0, 0x40000084], [0x3a]}) 13:18:18 executing program 3: r0 = gettid() syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) pipe(0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) syz_open_dev$sndpcmp(&(0x7f0000000600)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 13:18:18 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) mkdir(0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x9}, 0x0) pipe(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000540)) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0xe, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = dup3(r6, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r8 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r9 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r11 = socket$inet(0x2, 0x4000000805, 0x0) r12 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r11, r12, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r12, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) r13 = openat$urandom(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/urandom\x00', 0x400, 0x0) r14 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$unix(r1, &(0x7f00000008c0)={&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000440)="a30ef1c4f03966dabbcec250a3a38cb9068e5b32c3da9f0e91623d48a5f644ffb72d18c51c98d7813e4b3999ef47ef622e1d080ed5f24818eb97d2d381cc281217352a093109d15c296cbcbb897b811d23811552459d125ffffc89855fc3b3bd5d94c6f93705bd90a782b805e79f154c6705c787962a144a192c27b3977d6e389dc7561bd13ab025e23ca8afc80e9c07ce1f17a2bec8a96972873a8b0285c95424648d39f569e5be3dcff99dd323774672ba842e07b26b91af1face9725dc6a89699688883", 0xc5}, {&(0x7f0000000900)="32c96b4ec8fa023bbd2802d54f9546db78b5abbbc8bced2a6c1e8dc3191683109d9c92c12fc5b9adef2b1120a64e012b780790be8b49fa419945ddeff13cfed1737db25aea63dc7c92d56cfbd2f448be4d4208678e9df597ba468b144a1a4f76c16f7a8c8354bd0477d4cca41312d51a583a6fdbd0af0b593043ff882b441ee79a84bc753362acc804fcfc4d848bc84b1cdc87e9db", 0x95}], 0x2, &(0x7f0000000800)=[@cred={{0x1c, 0x1, 0x2, {0x0, r2}}}, @rights={{0x24, 0x1, 0x1, [r4, r7, r8, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r12, 0xffffffffffffffff, r13, r0, r14, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98, 0x80c0}, 0xa2ecd053f797cc29) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r17, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4d0, 0x0, 0x40000084], [0x3a]}) 13:18:18 executing program 0: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) mkdir(0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x9}, 0x0) pipe(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000540)) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0xe, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = dup3(r6, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r8 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r9 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r11 = socket$inet(0x2, 0x4000000805, 0x0) r12 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r11, r12, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r12, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) r13 = openat$urandom(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/urandom\x00', 0x400, 0x0) r14 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$unix(r1, &(0x7f00000008c0)={&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000440)="a30ef1c4f03966dabbcec250a3a38cb9068e5b32c3da9f0e91623d48a5f644ffb72d18c51c98d7813e4b3999ef47ef622e1d080ed5f24818eb97d2d381cc281217352a093109d15c296cbcbb897b811d23811552459d125ffffc89855fc3b3bd5d94c6f93705bd90a782b805e79f154c6705c787962a144a192c27b3977d6e389dc7561bd13ab025e23ca8afc80e9c07ce1f17a2bec8a96972873a8b0285c95424648d39f569e5be3dcff99dd323774672ba842e07b26b91af1face9725dc6a89699688883", 0xc5}, {&(0x7f0000000900)="32c96b4ec8fa023bbd2802d54f9546db78b5abbbc8bced2a6c1e8dc3191683109d9c92c12fc5b9adef2b1120a64e012b780790be8b49fa419945ddeff13cfed1737db25aea63dc7c92d56cfbd2f448be4d4208678e9df597ba468b144a1a4f76c16f7a8c8354bd0477d4cca41312d51a583a6fdbd0af0b593043ff882b441ee79a84bc753362acc804fcfc4d848bc84b1cdc87e9db", 0x95}], 0x2, &(0x7f0000000800)=[@cred={{0x1c, 0x1, 0x2, {0x0, r2}}}, @rights={{0x24, 0x1, 0x1, [r4, r7, r8, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r12, 0xffffffffffffffff, r13, r0, r14, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98, 0x80c0}, 0xa2ecd053f797cc29) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r17, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4d0, 0x0, 0x40000084], [0x3a]}) 13:18:18 executing program 4: r0 = gettid() syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) pipe(0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) syz_open_dev$sndpcmp(&(0x7f0000000600)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 13:18:19 executing program 5: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) mkdir(0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x9}, 0x0) pipe(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000540)) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0xe, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = dup3(r6, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r8 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r9 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r11 = socket$inet(0x2, 0x4000000805, 0x0) r12 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r11, r12, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r12, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) r13 = openat$urandom(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/urandom\x00', 0x400, 0x0) r14 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$unix(r1, &(0x7f00000008c0)={&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000440)="a30ef1c4f03966dabbcec250a3a38cb9068e5b32c3da9f0e91623d48a5f644ffb72d18c51c98d7813e4b3999ef47ef622e1d080ed5f24818eb97d2d381cc281217352a093109d15c296cbcbb897b811d23811552459d125ffffc89855fc3b3bd5d94c6f93705bd90a782b805e79f154c6705c787962a144a192c27b3977d6e389dc7561bd13ab025e23ca8afc80e9c07ce1f17a2bec8a96972873a8b0285c95424648d39f569e5be3dcff99dd323774672ba842e07b26b91af1face9725dc6a89699688883", 0xc5}, {&(0x7f0000000900)="32c96b4ec8fa023bbd2802d54f9546db78b5abbbc8bced2a6c1e8dc3191683109d9c92c12fc5b9adef2b1120a64e012b780790be8b49fa419945ddeff13cfed1737db25aea63dc7c92d56cfbd2f448be4d4208678e9df597ba468b144a1a4f76c16f7a8c8354bd0477d4cca41312d51a583a6fdbd0af0b593043ff882b441ee79a84bc753362acc804fcfc4d848bc84b1cdc87e9db", 0x95}], 0x2, &(0x7f0000000800)=[@cred={{0x1c, 0x1, 0x2, {0x0, r2}}}, @rights={{0x24, 0x1, 0x1, [r4, r7, r8, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r12, 0xffffffffffffffff, r13, r0, r14, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98, 0x80c0}, 0xa2ecd053f797cc29) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r17, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4d0, 0x0, 0x40000084], [0x3a]}) 13:18:19 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) mkdir(0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x9}, 0x0) pipe(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000540)) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0xe, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = dup3(r6, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r8 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r9 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r11 = socket$inet(0x2, 0x4000000805, 0x0) r12 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r11, r12, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r12, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) r13 = openat$urandom(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/urandom\x00', 0x400, 0x0) r14 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$unix(r1, &(0x7f00000008c0)={&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000440)="a30ef1c4f03966dabbcec250a3a38cb9068e5b32c3da9f0e91623d48a5f644ffb72d18c51c98d7813e4b3999ef47ef622e1d080ed5f24818eb97d2d381cc281217352a093109d15c296cbcbb897b811d23811552459d125ffffc89855fc3b3bd5d94c6f93705bd90a782b805e79f154c6705c787962a144a192c27b3977d6e389dc7561bd13ab025e23ca8afc80e9c07ce1f17a2bec8a96972873a8b0285c95424648d39f569e5be3dcff99dd323774672ba842e07b26b91af1face9725dc6a89699688883", 0xc5}, {&(0x7f0000000900)="32c96b4ec8fa023bbd2802d54f9546db78b5abbbc8bced2a6c1e8dc3191683109d9c92c12fc5b9adef2b1120a64e012b780790be8b49fa419945ddeff13cfed1737db25aea63dc7c92d56cfbd2f448be4d4208678e9df597ba468b144a1a4f76c16f7a8c8354bd0477d4cca41312d51a583a6fdbd0af0b593043ff882b441ee79a84bc753362acc804fcfc4d848bc84b1cdc87e9db", 0x95}], 0x2, &(0x7f0000000800)=[@cred={{0x1c, 0x1, 0x2, {0x0, r2}}}, @rights={{0x24, 0x1, 0x1, [r4, r7, r8, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r12, 0xffffffffffffffff, r13, r0, r14, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98, 0x80c0}, 0xa2ecd053f797cc29) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r17, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4d0, 0x0, 0x40000084], [0x3a]}) 13:18:19 executing program 2: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) mkdir(0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x9}, 0x0) pipe(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000540)) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0xe, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = dup3(r6, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r8 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r9 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r11 = socket$inet(0x2, 0x4000000805, 0x0) r12 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r11, r12, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r12, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) r13 = openat$urandom(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/urandom\x00', 0x400, 0x0) r14 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$unix(r1, &(0x7f00000008c0)={&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000440)="a30ef1c4f03966dabbcec250a3a38cb9068e5b32c3da9f0e91623d48a5f644ffb72d18c51c98d7813e4b3999ef47ef622e1d080ed5f24818eb97d2d381cc281217352a093109d15c296cbcbb897b811d23811552459d125ffffc89855fc3b3bd5d94c6f93705bd90a782b805e79f154c6705c787962a144a192c27b3977d6e389dc7561bd13ab025e23ca8afc80e9c07ce1f17a2bec8a96972873a8b0285c95424648d39f569e5be3dcff99dd323774672ba842e07b26b91af1face9725dc6a89699688883", 0xc5}, {&(0x7f0000000900)="32c96b4ec8fa023bbd2802d54f9546db78b5abbbc8bced2a6c1e8dc3191683109d9c92c12fc5b9adef2b1120a64e012b780790be8b49fa419945ddeff13cfed1737db25aea63dc7c92d56cfbd2f448be4d4208678e9df597ba468b144a1a4f76c16f7a8c8354bd0477d4cca41312d51a583a6fdbd0af0b593043ff882b441ee79a84bc753362acc804fcfc4d848bc84b1cdc87e9db", 0x95}], 0x2, &(0x7f0000000800)=[@cred={{0x1c, 0x1, 0x2, {0x0, r2}}}, @rights={{0x24, 0x1, 0x1, [r4, r7, r8, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r12, 0xffffffffffffffff, r13, r0, r14, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98, 0x80c0}, 0xa2ecd053f797cc29) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r17, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4d0, 0x0, 0x40000084], [0x3a]}) 13:18:19 executing program 0: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) mkdir(0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x9}, 0x0) pipe(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000540)) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0xe, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = dup3(r6, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r8 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r9 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r11 = socket$inet(0x2, 0x4000000805, 0x0) r12 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r11, r12, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r12, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) r13 = openat$urandom(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/urandom\x00', 0x400, 0x0) r14 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$unix(r1, &(0x7f00000008c0)={&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000440)="a30ef1c4f03966dabbcec250a3a38cb9068e5b32c3da9f0e91623d48a5f644ffb72d18c51c98d7813e4b3999ef47ef622e1d080ed5f24818eb97d2d381cc281217352a093109d15c296cbcbb897b811d23811552459d125ffffc89855fc3b3bd5d94c6f93705bd90a782b805e79f154c6705c787962a144a192c27b3977d6e389dc7561bd13ab025e23ca8afc80e9c07ce1f17a2bec8a96972873a8b0285c95424648d39f569e5be3dcff99dd323774672ba842e07b26b91af1face9725dc6a89699688883", 0xc5}, {&(0x7f0000000900)="32c96b4ec8fa023bbd2802d54f9546db78b5abbbc8bced2a6c1e8dc3191683109d9c92c12fc5b9adef2b1120a64e012b780790be8b49fa419945ddeff13cfed1737db25aea63dc7c92d56cfbd2f448be4d4208678e9df597ba468b144a1a4f76c16f7a8c8354bd0477d4cca41312d51a583a6fdbd0af0b593043ff882b441ee79a84bc753362acc804fcfc4d848bc84b1cdc87e9db", 0x95}], 0x2, &(0x7f0000000800)=[@cred={{0x1c, 0x1, 0x2, {0x0, r2}}}, @rights={{0x24, 0x1, 0x1, [r4, r7, r8, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r12, 0xffffffffffffffff, r13, r0, r14, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98, 0x80c0}, 0xa2ecd053f797cc29) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r17, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4d0, 0x0, 0x40000084], [0x3a]}) 13:18:19 executing program 5: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) mkdir(0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x9}, 0x0) pipe(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000540)) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0xe, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = dup3(r6, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r8 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r9 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r11 = socket$inet(0x2, 0x4000000805, 0x0) r12 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r11, r12, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r12, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) r13 = openat$urandom(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/urandom\x00', 0x400, 0x0) r14 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$unix(r1, &(0x7f00000008c0)={&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000440)="a30ef1c4f03966dabbcec250a3a38cb9068e5b32c3da9f0e91623d48a5f644ffb72d18c51c98d7813e4b3999ef47ef622e1d080ed5f24818eb97d2d381cc281217352a093109d15c296cbcbb897b811d23811552459d125ffffc89855fc3b3bd5d94c6f93705bd90a782b805e79f154c6705c787962a144a192c27b3977d6e389dc7561bd13ab025e23ca8afc80e9c07ce1f17a2bec8a96972873a8b0285c95424648d39f569e5be3dcff99dd323774672ba842e07b26b91af1face9725dc6a89699688883", 0xc5}, {&(0x7f0000000900)="32c96b4ec8fa023bbd2802d54f9546db78b5abbbc8bced2a6c1e8dc3191683109d9c92c12fc5b9adef2b1120a64e012b780790be8b49fa419945ddeff13cfed1737db25aea63dc7c92d56cfbd2f448be4d4208678e9df597ba468b144a1a4f76c16f7a8c8354bd0477d4cca41312d51a583a6fdbd0af0b593043ff882b441ee79a84bc753362acc804fcfc4d848bc84b1cdc87e9db", 0x95}], 0x2, &(0x7f0000000800)=[@cred={{0x1c, 0x1, 0x2, {0x0, r2}}}, @rights={{0x24, 0x1, 0x1, [r4, r7, r8, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r12, 0xffffffffffffffff, r13, r0, r14, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98, 0x80c0}, 0xa2ecd053f797cc29) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r17, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4d0, 0x0, 0x40000084], [0x3a]}) 13:18:19 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) mkdir(0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x9}, 0x0) pipe(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000540)) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0xe, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = dup3(r6, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r8 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r9 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r11 = socket$inet(0x2, 0x4000000805, 0x0) r12 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r11, r12, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r12, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) r13 = openat$urandom(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/urandom\x00', 0x400, 0x0) r14 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$unix(r1, &(0x7f00000008c0)={&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000440)="a30ef1c4f03966dabbcec250a3a38cb9068e5b32c3da9f0e91623d48a5f644ffb72d18c51c98d7813e4b3999ef47ef622e1d080ed5f24818eb97d2d381cc281217352a093109d15c296cbcbb897b811d23811552459d125ffffc89855fc3b3bd5d94c6f93705bd90a782b805e79f154c6705c787962a144a192c27b3977d6e389dc7561bd13ab025e23ca8afc80e9c07ce1f17a2bec8a96972873a8b0285c95424648d39f569e5be3dcff99dd323774672ba842e07b26b91af1face9725dc6a89699688883", 0xc5}, {&(0x7f0000000900)="32c96b4ec8fa023bbd2802d54f9546db78b5abbbc8bced2a6c1e8dc3191683109d9c92c12fc5b9adef2b1120a64e012b780790be8b49fa419945ddeff13cfed1737db25aea63dc7c92d56cfbd2f448be4d4208678e9df597ba468b144a1a4f76c16f7a8c8354bd0477d4cca41312d51a583a6fdbd0af0b593043ff882b441ee79a84bc753362acc804fcfc4d848bc84b1cdc87e9db", 0x95}], 0x2, &(0x7f0000000800)=[@cred={{0x1c, 0x1, 0x2, {0x0, r2}}}, @rights={{0x24, 0x1, 0x1, [r4, r7, r8, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r12, 0xffffffffffffffff, r13, r0, r14, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98, 0x80c0}, 0xa2ecd053f797cc29) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r17, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4d0, 0x0, 0x40000084], [0x3a]}) 13:18:20 executing program 3: r0 = gettid() syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) pipe(0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) syz_open_dev$sndpcmp(&(0x7f0000000600)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 13:18:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000180)=""/106) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='auxv\x00') socket$alg(0x26, 0x5, 0x0) fchdir(r1) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f00000000c0)) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) fchdir(0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffd, @loopback}, {0xa, 0x0, 0x4, @mcast1}}}, 0x48) 13:18:20 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) [ 180.140240][ T8942] mmap: syz-executor.0 (8942) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 13:18:20 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x0, 0x2, 0x0) dup2(r0, r1) 13:18:20 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 13:18:20 executing program 4: r0 = gettid() syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) pipe(0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) syz_open_dev$sndpcmp(&(0x7f0000000600)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 13:18:20 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) mkdir(0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x9}, 0x0) pipe(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000540)) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0xe, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = dup3(r6, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r8 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r9 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r11 = socket$inet(0x2, 0x4000000805, 0x0) r12 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r11, r12, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r12, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) r13 = openat$urandom(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/urandom\x00', 0x400, 0x0) r14 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$unix(r1, &(0x7f00000008c0)={&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000440)="a30ef1c4f03966dabbcec250a3a38cb9068e5b32c3da9f0e91623d48a5f644ffb72d18c51c98d7813e4b3999ef47ef622e1d080ed5f24818eb97d2d381cc281217352a093109d15c296cbcbb897b811d23811552459d125ffffc89855fc3b3bd5d94c6f93705bd90a782b805e79f154c6705c787962a144a192c27b3977d6e389dc7561bd13ab025e23ca8afc80e9c07ce1f17a2bec8a96972873a8b0285c95424648d39f569e5be3dcff99dd323774672ba842e07b26b91af1face9725dc6a89699688883", 0xc5}, {&(0x7f0000000900)="32c96b4ec8fa023bbd2802d54f9546db78b5abbbc8bced2a6c1e8dc3191683109d9c92c12fc5b9adef2b1120a64e012b780790be8b49fa419945ddeff13cfed1737db25aea63dc7c92d56cfbd2f448be4d4208678e9df597ba468b144a1a4f76c16f7a8c8354bd0477d4cca41312d51a583a6fdbd0af0b593043ff882b441ee79a84bc753362acc804fcfc4d848bc84b1cdc87e9db", 0x95}], 0x2, &(0x7f0000000800)=[@cred={{0x1c, 0x1, 0x2, {0x0, r2}}}, @rights={{0x24, 0x1, 0x1, [r4, r7, r8, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r12, 0xffffffffffffffff, r13, r0, r14, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98, 0x80c0}, 0xa2ecd053f797cc29) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r17, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4d0, 0x0, 0x40000084], [0x3a]}) 13:18:20 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x0, 0x2, 0x0) dup2(r0, r1) 13:18:21 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 13:18:21 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x0, 0x2, 0x0) dup2(r0, r1) 13:18:21 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 13:18:21 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x0, 0x2, 0x0) dup2(r0, r1) 13:18:21 executing program 3: r0 = gettid() syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) pipe(0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) syz_open_dev$sndpcmp(&(0x7f0000000600)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 13:18:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000180)=""/106) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='auxv\x00') socket$alg(0x26, 0x5, 0x0) fchdir(r1) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f00000000c0)) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) fchdir(0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffd, @loopback}, {0xa, 0x0, 0x4, @mcast1}}}, 0x48) 13:18:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000180)=""/106) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='auxv\x00') socket$alg(0x26, 0x5, 0x0) fchdir(r1) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f00000000c0)) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) fchdir(0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffd, @loopback}, {0xa, 0x0, 0x4, @mcast1}}}, 0x48) 13:18:21 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x0, 0x2, 0x0) dup2(r0, r1) 13:18:21 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x0, 0x2, 0x0) dup2(r0, r1) 13:18:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000180)=""/106) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='auxv\x00') socket$alg(0x26, 0x5, 0x0) fchdir(r1) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f00000000c0)) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) fchdir(0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffd, @loopback}, {0xa, 0x0, 0x4, @mcast1}}}, 0x48) 13:18:22 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x0, 0x2, 0x0) dup2(r0, r1) 13:18:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000180)=""/106) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='auxv\x00') socket$alg(0x26, 0x5, 0x0) fchdir(r1) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f00000000c0)) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) fchdir(0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffd, @loopback}, {0xa, 0x0, 0x4, @mcast1}}}, 0x48) 13:18:22 executing program 1: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2}) dup(0xffffffffffffffff) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x7ff, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r2, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x68, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000800) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) userfaultfd(0x80000) 13:18:22 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = dup(r1) r3 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x1e1840, 0x0) 13:18:23 executing program 1: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2}) dup(0xffffffffffffffff) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x7ff, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r2, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x68, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000800) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) userfaultfd(0x80000) 13:18:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000180)=""/106) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='auxv\x00') socket$alg(0x26, 0x5, 0x0) fchdir(r1) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f00000000c0)) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) fchdir(0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffd, @loopback}, {0xa, 0x0, 0x4, @mcast1}}}, 0x48) 13:18:23 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000180)=""/106) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='auxv\x00') socket$alg(0x26, 0x5, 0x0) fchdir(r1) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f00000000c0)) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) fchdir(0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffd, @loopback}, {0xa, 0x0, 0x4, @mcast1}}}, 0x48) 13:18:23 executing program 1: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2}) dup(0xffffffffffffffff) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x7ff, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r2, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x68, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000800) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) userfaultfd(0x80000) 13:18:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000180)=""/106) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='auxv\x00') socket$alg(0x26, 0x5, 0x0) fchdir(r1) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f00000000c0)) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) fchdir(0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffd, @loopback}, {0xa, 0x0, 0x4, @mcast1}}}, 0x48) 13:18:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000180)=""/106) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='auxv\x00') socket$alg(0x26, 0x5, 0x0) fchdir(r1) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f00000000c0)) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) fchdir(0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffd, @loopback}, {0xa, 0x0, 0x4, @mcast1}}}, 0x48) 13:18:24 executing program 1: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2}) dup(0xffffffffffffffff) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x7ff, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r2, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x68, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000800) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) userfaultfd(0x80000) 13:18:24 executing program 1: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2}) dup(0xffffffffffffffff) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x7ff, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r2, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x68, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000800) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) userfaultfd(0x80000) 13:18:24 executing program 1: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2}) dup(0xffffffffffffffff) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x7ff, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r2, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x68, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000800) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) userfaultfd(0x80000) 13:18:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000180)=""/106) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='auxv\x00') socket$alg(0x26, 0x5, 0x0) fchdir(r1) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f00000000c0)) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) fchdir(0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffd, @loopback}, {0xa, 0x0, 0x4, @mcast1}}}, 0x48) 13:18:25 executing program 1: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2}) dup(0xffffffffffffffff) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x7ff, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r2, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x68, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000800) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) userfaultfd(0x80000) 13:18:25 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = dup(r1) r3 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x1e1840, 0x0) 13:18:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000180)=""/106) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='auxv\x00') socket$alg(0x26, 0x5, 0x0) fchdir(r1) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f00000000c0)) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) fchdir(0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffd, @loopback}, {0xa, 0x0, 0x4, @mcast1}}}, 0x48) 13:18:25 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) clone(0x10000, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000800)="f3b8e54a7a99e9462be1d25641d53b93db772fb56b5cda61ff8c4bcad640d8366cde8975ebbd89c83106078a1d5d0ae156be204eac214d35b47e488a94c5266753c551b24e1396551ccb6edf681d915949ac1bf9e6852bf5a649e0909d5f3a313586b2cd8946346a075d5486bc7d565ac3f9974649ac2d8af709d5c93faefde0d0feed2341dbed468171dcb3f731c6f76eced49a197c7803db1e085119b90d") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x4c, &(0x7f0000001780), 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) sendfile(r0, r1, 0x0, 0x7fffffa7) 13:18:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000180)=""/106) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='auxv\x00') socket$alg(0x26, 0x5, 0x0) fchdir(r1) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f00000000c0)) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) fchdir(0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffd, @loopback}, {0xa, 0x0, 0x4, @mcast1}}}, 0x48) 13:18:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000180)=""/106) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='auxv\x00') socket$alg(0x26, 0x5, 0x0) fchdir(r1) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f00000000c0)) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) fchdir(0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffd, @loopback}, {0xa, 0x0, 0x4, @mcast1}}}, 0x48) [ 185.846742][ T27] audit: type=1800 audit(1579180705.984:57): pid=9090 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16707 res=0 [ 185.940065][ T27] audit: type=1804 audit(1579180706.014:58): pid=9090 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir148089081/syzkaller.Wcg2LB/43/file0" dev="sda1" ino=16707 res=1 13:18:26 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = dup(r1) r3 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x1e1840, 0x0) [ 186.648558][ T27] audit: type=1804 audit(1579180706.784:59): pid=9103 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir148089081/syzkaller.Wcg2LB/43/file0" dev="sda1" ino=16707 res=1 13:18:26 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) clone(0x10000, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000800)="f3b8e54a7a99e9462be1d25641d53b93db772fb56b5cda61ff8c4bcad640d8366cde8975ebbd89c83106078a1d5d0ae156be204eac214d35b47e488a94c5266753c551b24e1396551ccb6edf681d915949ac1bf9e6852bf5a649e0909d5f3a313586b2cd8946346a075d5486bc7d565ac3f9974649ac2d8af709d5c93faefde0d0feed2341dbed468171dcb3f731c6f76eced49a197c7803db1e085119b90d") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x4c, &(0x7f0000001780), 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) sendfile(r0, r1, 0x0, 0x7fffffa7) 13:18:27 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = dup(r1) r3 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x1e1840, 0x0) [ 187.077726][ T27] audit: type=1800 audit(1579180707.214:60): pid=9110 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16721 res=0 [ 187.205556][ T27] audit: type=1804 audit(1579180707.294:61): pid=9110 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir148089081/syzkaller.Wcg2LB/44/file0" dev="sda1" ino=16721 res=1 13:18:27 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = dup(r1) r3 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x1e1840, 0x0) 13:18:27 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = dup(r1) r3 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x1e1840, 0x0) 13:18:27 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = dup(r1) r3 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x1e1840, 0x0) 13:18:28 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) clone(0x10000, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000800)="f3b8e54a7a99e9462be1d25641d53b93db772fb56b5cda61ff8c4bcad640d8366cde8975ebbd89c83106078a1d5d0ae156be204eac214d35b47e488a94c5266753c551b24e1396551ccb6edf681d915949ac1bf9e6852bf5a649e0909d5f3a313586b2cd8946346a075d5486bc7d565ac3f9974649ac2d8af709d5c93faefde0d0feed2341dbed468171dcb3f731c6f76eced49a197c7803db1e085119b90d") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x4c, &(0x7f0000001780), 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) sendfile(r0, r1, 0x0, 0x7fffffa7) [ 188.077089][ T27] audit: type=1800 audit(1579180708.214:62): pid=9126 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16721 res=0 [ 188.111977][ T27] audit: type=1804 audit(1579180708.244:63): pid=9126 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir148089081/syzkaller.Wcg2LB/45/file0" dev="sda1" ino=16721 res=1 13:18:28 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = dup(r1) r3 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x1e1840, 0x0) 13:18:28 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = dup(r1) r3 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x1e1840, 0x0) 13:18:28 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = dup(r1) r3 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x1e1840, 0x0) 13:18:29 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) clone(0x10000, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000800)="f3b8e54a7a99e9462be1d25641d53b93db772fb56b5cda61ff8c4bcad640d8366cde8975ebbd89c83106078a1d5d0ae156be204eac214d35b47e488a94c5266753c551b24e1396551ccb6edf681d915949ac1bf9e6852bf5a649e0909d5f3a313586b2cd8946346a075d5486bc7d565ac3f9974649ac2d8af709d5c93faefde0d0feed2341dbed468171dcb3f731c6f76eced49a197c7803db1e085119b90d") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x4c, &(0x7f0000001780), 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) sendfile(r0, r1, 0x0, 0x7fffffa7) [ 189.143583][ T27] audit: type=1800 audit(1579180709.284:64): pid=9149 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16734 res=0 [ 189.175350][ T27] audit: type=1804 audit(1579180709.314:65): pid=9149 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir148089081/syzkaller.Wcg2LB/46/file0" dev="sda1" ino=16734 res=1 13:18:29 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = dup(r1) r3 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x1e1840, 0x0) 13:18:29 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = dup(r1) r3 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x1e1840, 0x0) 13:18:29 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = dup(r1) r3 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x1e1840, 0x0) 13:18:30 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = dup(r1) r3 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x1e1840, 0x0) 13:18:30 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = dup(r1) r3 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x1e1840, 0x0) 13:18:30 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = dup(r1) r3 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x1e1840, 0x0) 13:18:30 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = dup(r1) r3 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x1e1840, 0x0) 13:18:31 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = dup(r1) r3 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x1e1840, 0x0) 13:18:31 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = dup(r1) r3 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x1e1840, 0x0) 13:18:32 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = dup(r1) r3 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x1e1840, 0x0) 13:18:32 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = dup(r1) r3 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x1e1840, 0x0) 13:18:32 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = dup(r1) r3 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x1e1840, 0x0) 13:18:33 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = dup(r1) r3 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x1e1840, 0x0) 13:18:33 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = dup(r1) r3 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x1e1840, 0x0) 13:18:33 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = dup(r1) r3 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x1e1840, 0x0) 13:18:33 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = dup(r1) r3 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x1e1840, 0x0) 13:18:33 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = dup(r1) r3 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x1e1840, 0x0) 13:18:34 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000940)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000980)={0x0, "b176bcaa37b4c8817bd681d398704e3c339bae3e0464254335b195c533f475de"}) 13:18:34 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000940)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000980)={0x0, "b176bcaa37b4c8817bd681d398704e3c339bae3e0464254335b195c533f475de"}) 13:18:34 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000940)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000980)={0x0, "b176bcaa37b4c8817bd681d398704e3c339bae3e0464254335b195c533f475de"}) 13:18:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x25, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x9c) 13:18:34 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = dup(r1) r3 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x1e1840, 0x0) 13:18:34 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = dup(r1) r3 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x1e1840, 0x0) 13:18:34 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000940)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000980)={0x0, "b176bcaa37b4c8817bd681d398704e3c339bae3e0464254335b195c533f475de"}) 13:18:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x20, r1, 0x1e96bd0f0535ce91, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) 13:18:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x20, r1, 0x1e96bd0f0535ce91, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) 13:18:35 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = dup(r1) r3 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x1e1840, 0x0) 13:18:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x20, r1, 0x1e96bd0f0535ce91, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) 13:18:35 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = dup(r1) r3 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x1e1840, 0x0) 13:18:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x20, r1, 0x1e96bd0f0535ce91, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) 13:18:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x25, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x9c) 13:18:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x25, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x9c) 13:18:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x25, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x9c) 13:18:36 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = dup(r1) r3 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x1e1840, 0x0) 13:18:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x25, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x9c) 13:18:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x25, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x9c) 13:18:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x25, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x9c) 13:18:36 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = dup(r1) r3 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x1e1840, 0x0) 13:18:36 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = dup(r1) r3 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x0, 0xb}}, 0xf) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x1e1840, 0x0) 13:18:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x25, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x9c) 13:18:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x25, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x9c) 13:18:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x54}}, 0x0) 13:18:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x54}}, 0x0) 13:18:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x25, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x9c) 13:18:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x54}}, 0x0) 13:18:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x54}}, 0x0) 13:18:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb9040b486516080003002302000012000014c2ed3c001500cd5edc29", 0x2a}], 0x1}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'veth1\x00', @ifru_data=&(0x7f0000000000)="8f7f4aae00000000000000000000000400"}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 13:18:37 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 13:18:37 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x4008640a, &(0x7f0000000100)={r5, 0x7000000}) dup2(r0, r1) 13:18:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x1e, &(0x7f0000000000), 0x20a154cc) 13:18:38 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x4008640a, &(0x7f0000000100)={r5, 0x7000000}) dup2(r0, r1) 13:18:38 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x4008640a, &(0x7f0000000100)={r5, 0x7000000}) dup2(r0, r1) 13:18:38 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb9040b486516080003002302000012000014c2ed3c001500cd5edc29", 0x2a}], 0x1}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'veth1\x00', @ifru_data=&(0x7f0000000000)="8f7f4aae00000000000000000000000400"}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 13:18:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x1e, &(0x7f0000000000), 0x20a154cc) 13:18:38 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 13:18:38 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x4008640a, &(0x7f0000000100)={r5, 0x7000000}) dup2(r0, r1) 13:18:38 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 13:18:38 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb9040b486516080003002302000012000014c2ed3c001500cd5edc29", 0x2a}], 0x1}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'veth1\x00', @ifru_data=&(0x7f0000000000)="8f7f4aae00000000000000000000000400"}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 13:18:38 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x4008640a, &(0x7f0000000100)={r5, 0x7000000}) dup2(r0, r1) 13:18:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x1e, &(0x7f0000000000), 0x20a154cc) 13:18:38 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x4008640a, &(0x7f0000000100)={r5, 0x7000000}) dup2(r0, r1) 13:18:38 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 13:18:38 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x4008640a, &(0x7f0000000100)={r5, 0x7000000}) dup2(r0, r1) 13:18:38 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb9040b486516080003002302000012000014c2ed3c001500cd5edc29", 0x2a}], 0x1}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'veth1\x00', @ifru_data=&(0x7f0000000000)="8f7f4aae00000000000000000000000400"}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 13:18:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x1e, &(0x7f0000000000), 0x20a154cc) 13:18:38 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x4008640a, &(0x7f0000000100)={r5, 0x7000000}) dup2(r0, r1) 13:18:38 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x4008640a, &(0x7f0000000100)={r5, 0x7000000}) dup2(r0, r1) 13:18:39 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x4008640a, &(0x7f0000000100)={r5, 0x7000000}) dup2(r0, r1) 13:18:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) chown(0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) listen(r1, 0x9) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x200000, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x800) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f00000001c0)) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) dup3(r0, r1, 0x0) 13:18:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x9, 0x1, 0x0, "00000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000714000"}, 0x1ab) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0xc) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0xffffffff7fffffff) sendto$unix(r0, &(0x7f0000000040), 0xffffffb8, 0x4004800, 0x0, 0x0) 13:18:39 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) timer_create(0x0, &(0x7f0000000800)={0x0, 0x0, 0x4, @thr={&(0x7f0000000680)="97beda2e755a88049acac3023803a3bec95b51ab6dde97da33b800eb63fb98967dca6a2569a8b7e0252a13e2adf4edbc09787cfb080dfeb30461abfa1bae17f37aab2ec099", &(0x7f0000000780)="ab975a7f1b2355eb5e2e8959190a997bd97e55a9bcf7609bc6f7921dcce94f915114bc749c3fae8bc541811388dee228f972d5a3dc0ecc4c1e546b6861f7"}}, &(0x7f0000000840)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f0000000300)}, {&(0x7f00000005c0), 0x0, 0x100}], 0xd1ca10c397b7d740, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0), 0x10000005c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, &(0x7f0000000380)) fadvise64(r0, 0x0, 0x0, 0x4) 13:18:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r2}]]}}}]}, 0x38}}, 0x0) 13:18:39 executing program 1: capset(&(0x7f0000000040)={0x20080522}, &(0x7f00000000c0)) r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, 0x0) 13:18:39 executing program 1: capset(&(0x7f0000000040)={0x20080522}, &(0x7f00000000c0)) r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, 0x0) 13:18:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) chown(0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) listen(r1, 0x9) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x200000, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x800) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f00000001c0)) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) dup3(r0, r1, 0x0) 13:18:39 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) chown(0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) listen(r1, 0x9) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x200000, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x800) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f00000001c0)) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) dup3(r0, r1, 0x0) 13:18:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x9, 0x1, 0x0, "00000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000714000"}, 0x1ab) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0xc) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0xffffffff7fffffff) sendto$unix(r0, &(0x7f0000000040), 0xffffffb8, 0x4004800, 0x0, 0x0) 13:18:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r2}]]}}}]}, 0x38}}, 0x0) 13:18:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) chown(0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) listen(r1, 0x9) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x200000, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x800) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f00000001c0)) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) dup3(r0, r1, 0x0) 13:18:39 executing program 1: capset(&(0x7f0000000040)={0x20080522}, &(0x7f00000000c0)) r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, 0x0) 13:18:39 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) chown(0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) listen(r1, 0x9) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x200000, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x800) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f00000001c0)) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) dup3(r0, r1, 0x0) 13:18:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x9, 0x1, 0x0, "00000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000714000"}, 0x1ab) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0xc) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0xffffffff7fffffff) sendto$unix(r0, &(0x7f0000000040), 0xffffffb8, 0x4004800, 0x0, 0x0) 13:18:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) chown(0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) listen(r1, 0x9) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x200000, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x800) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f00000001c0)) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) dup3(r0, r1, 0x0) 13:18:40 executing program 1: capset(&(0x7f0000000040)={0x20080522}, &(0x7f00000000c0)) r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, 0x0) 13:18:40 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) chown(0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) listen(r1, 0x9) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x200000, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x800) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f00000001c0)) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) dup3(r0, r1, 0x0) 13:18:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x9, 0x1, 0x0, "00000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000714000"}, 0x1ab) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0xc) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0xffffffff7fffffff) sendto$unix(r0, &(0x7f0000000040), 0xffffffb8, 0x4004800, 0x0, 0x0) 13:18:40 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) timer_create(0x0, &(0x7f0000000800)={0x0, 0x0, 0x4, @thr={&(0x7f0000000680)="97beda2e755a88049acac3023803a3bec95b51ab6dde97da33b800eb63fb98967dca6a2569a8b7e0252a13e2adf4edbc09787cfb080dfeb30461abfa1bae17f37aab2ec099", &(0x7f0000000780)="ab975a7f1b2355eb5e2e8959190a997bd97e55a9bcf7609bc6f7921dcce94f915114bc749c3fae8bc541811388dee228f972d5a3dc0ecc4c1e546b6861f7"}}, &(0x7f0000000840)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f0000000300)}, {&(0x7f00000005c0), 0x0, 0x100}], 0xd1ca10c397b7d740, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0), 0x10000005c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, &(0x7f0000000380)) fadvise64(r0, 0x0, 0x0, 0x4) 13:18:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r2}]]}}}]}, 0x38}}, 0x0) 13:18:40 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) timer_create(0x0, &(0x7f0000000800)={0x0, 0x0, 0x4, @thr={&(0x7f0000000680)="97beda2e755a88049acac3023803a3bec95b51ab6dde97da33b800eb63fb98967dca6a2569a8b7e0252a13e2adf4edbc09787cfb080dfeb30461abfa1bae17f37aab2ec099", &(0x7f0000000780)="ab975a7f1b2355eb5e2e8959190a997bd97e55a9bcf7609bc6f7921dcce94f915114bc749c3fae8bc541811388dee228f972d5a3dc0ecc4c1e546b6861f7"}}, &(0x7f0000000840)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f0000000300)}, {&(0x7f00000005c0), 0x0, 0x100}], 0xd1ca10c397b7d740, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0), 0x10000005c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, &(0x7f0000000380)) fadvise64(r0, 0x0, 0x0, 0x4) 13:18:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x9, 0x1, 0x0, "00000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000714000"}, 0x1ab) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0xc) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0xffffffff7fffffff) sendto$unix(r0, &(0x7f0000000040), 0xffffffb8, 0x4004800, 0x0, 0x0) 13:18:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x9, 0x1, 0x0, "00000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000714000"}, 0x1ab) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0xc) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0xffffffff7fffffff) sendto$unix(r0, &(0x7f0000000040), 0xffffffb8, 0x4004800, 0x0, 0x0) 13:18:40 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 200.920036][ T9547] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! [ 200.991860][ T9547] EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (1 blocks) 13:18:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r2}]]}}}]}, 0x38}}, 0x0) 13:18:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x9, 0x1, 0x0, "00000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000714000"}, 0x1ab) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0xc) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0xffffffff7fffffff) sendto$unix(r0, &(0x7f0000000040), 0xffffffb8, 0x4004800, 0x0, 0x0) 13:18:41 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) timer_create(0x0, &(0x7f0000000800)={0x0, 0x0, 0x4, @thr={&(0x7f0000000680)="97beda2e755a88049acac3023803a3bec95b51ab6dde97da33b800eb63fb98967dca6a2569a8b7e0252a13e2adf4edbc09787cfb080dfeb30461abfa1bae17f37aab2ec099", &(0x7f0000000780)="ab975a7f1b2355eb5e2e8959190a997bd97e55a9bcf7609bc6f7921dcce94f915114bc749c3fae8bc541811388dee228f972d5a3dc0ecc4c1e546b6861f7"}}, &(0x7f0000000840)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f0000000300)}, {&(0x7f00000005c0), 0x0, 0x100}], 0xd1ca10c397b7d740, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0), 0x10000005c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, &(0x7f0000000380)) fadvise64(r0, 0x0, 0x0, 0x4) 13:18:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x9, 0x1, 0x0, "00000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000714000"}, 0x1ab) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0xc) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0xffffffff7fffffff) sendto$unix(r0, &(0x7f0000000040), 0xffffffb8, 0x4004800, 0x0, 0x0) 13:18:41 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 13:18:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x9, 0x1, 0x0, "00000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000714000"}, 0x1ab) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0xc) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0xffffffff7fffffff) sendto$unix(r0, &(0x7f0000000040), 0xffffffb8, 0x4004800, 0x0, 0x0) 13:18:41 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) timer_create(0x0, &(0x7f0000000800)={0x0, 0x0, 0x4, @thr={&(0x7f0000000680)="97beda2e755a88049acac3023803a3bec95b51ab6dde97da33b800eb63fb98967dca6a2569a8b7e0252a13e2adf4edbc09787cfb080dfeb30461abfa1bae17f37aab2ec099", &(0x7f0000000780)="ab975a7f1b2355eb5e2e8959190a997bd97e55a9bcf7609bc6f7921dcce94f915114bc749c3fae8bc541811388dee228f972d5a3dc0ecc4c1e546b6861f7"}}, &(0x7f0000000840)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f0000000300)}, {&(0x7f00000005c0), 0x0, 0x100}], 0xd1ca10c397b7d740, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0), 0x10000005c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, &(0x7f0000000380)) fadvise64(r0, 0x0, 0x0, 0x4) 13:18:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1ffffff}, 0x3a) getsockopt$netlink(r0, 0x10e, 0x9, 0xfffffffffffffffe, &(0x7f0000000080)=0x3bb) [ 201.773603][ T9574] EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (1 blocks) 13:18:42 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 13:18:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1ffffff}, 0x3a) getsockopt$netlink(r0, 0x10e, 0x9, 0xfffffffffffffffe, &(0x7f0000000080)=0x3bb) 13:18:42 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='auxv\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x282140, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc89e2aab01fd93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x0, 0x7fffffff, 0x1}, r0, 0xffffffffffffffff, r1, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r2 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r2, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x4) bind$netlink(r3, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfb, 0x10000000}, 0xc) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) r4 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0xc4c85513, 0x400007) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) renameat2(r2, &(0x7f0000000000)='./file1/file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x2) 13:18:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1ffffff}, 0x3a) getsockopt$netlink(r0, 0x10e, 0x9, 0xfffffffffffffffe, &(0x7f0000000080)=0x3bb) 13:18:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x9, 0x1, 0x0, "00000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000714000"}, 0x1ab) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0xc) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0xffffffff7fffffff) sendto$unix(r0, &(0x7f0000000040), 0xffffffb8, 0x4004800, 0x0, 0x0) 13:18:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1ffffff}, 0x3a) getsockopt$netlink(r0, 0x10e, 0x9, 0xfffffffffffffffe, &(0x7f0000000080)=0x3bb) [ 202.727380][ T9605] EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (1 blocks) 13:18:43 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) timer_create(0x0, &(0x7f0000000800)={0x0, 0x0, 0x4, @thr={&(0x7f0000000680)="97beda2e755a88049acac3023803a3bec95b51ab6dde97da33b800eb63fb98967dca6a2569a8b7e0252a13e2adf4edbc09787cfb080dfeb30461abfa1bae17f37aab2ec099", &(0x7f0000000780)="ab975a7f1b2355eb5e2e8959190a997bd97e55a9bcf7609bc6f7921dcce94f915114bc749c3fae8bc541811388dee228f972d5a3dc0ecc4c1e546b6861f7"}}, &(0x7f0000000840)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f0000000300)}, {&(0x7f00000005c0), 0x0, 0x100}], 0xd1ca10c397b7d740, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0), 0x10000005c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, &(0x7f0000000380)) fadvise64(r0, 0x0, 0x0, 0x4) 13:18:43 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='auxv\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x282140, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc89e2aab01fd93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x0, 0x7fffffff, 0x1}, r0, 0xffffffffffffffff, r1, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r2 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r2, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x4) bind$netlink(r3, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfb, 0x10000000}, 0xc) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) r4 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0xc4c85513, 0x400007) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) renameat2(r2, &(0x7f0000000000)='./file1/file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x2) 13:18:43 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='auxv\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x282140, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc89e2aab01fd93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x0, 0x7fffffff, 0x1}, r0, 0xffffffffffffffff, r1, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r2 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r2, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x4) bind$netlink(r3, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfb, 0x10000000}, 0xc) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) r4 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0xc4c85513, 0x400007) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) renameat2(r2, &(0x7f0000000000)='./file1/file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x2) 13:18:43 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 13:18:43 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) timer_create(0x0, &(0x7f0000000800)={0x0, 0x0, 0x4, @thr={&(0x7f0000000680)="97beda2e755a88049acac3023803a3bec95b51ab6dde97da33b800eb63fb98967dca6a2569a8b7e0252a13e2adf4edbc09787cfb080dfeb30461abfa1bae17f37aab2ec099", &(0x7f0000000780)="ab975a7f1b2355eb5e2e8959190a997bd97e55a9bcf7609bc6f7921dcce94f915114bc749c3fae8bc541811388dee228f972d5a3dc0ecc4c1e546b6861f7"}}, &(0x7f0000000840)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f0000000300)}, {&(0x7f00000005c0), 0x0, 0x100}], 0xd1ca10c397b7d740, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0), 0x10000005c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, &(0x7f0000000380)) fadvise64(r0, 0x0, 0x0, 0x4) 13:18:43 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='auxv\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x282140, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc89e2aab01fd93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x0, 0x7fffffff, 0x1}, r0, 0xffffffffffffffff, r1, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r2 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r2, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x4) bind$netlink(r3, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfb, 0x10000000}, 0xc) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) r4 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0xc4c85513, 0x400007) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) renameat2(r2, &(0x7f0000000000)='./file1/file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x2) [ 203.305599][ T9630] EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (1 blocks) 13:18:44 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='auxv\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x282140, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc89e2aab01fd93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x0, 0x7fffffff, 0x1}, r0, 0xffffffffffffffff, r1, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r2 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r2, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x4) bind$netlink(r3, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfb, 0x10000000}, 0xc) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) r4 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0xc4c85513, 0x400007) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) renameat2(r2, &(0x7f0000000000)='./file1/file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x2) 13:18:44 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='auxv\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x282140, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc89e2aab01fd93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x0, 0x7fffffff, 0x1}, r0, 0xffffffffffffffff, r1, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r2 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r2, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x4) bind$netlink(r3, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfb, 0x10000000}, 0xc) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) r4 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0xc4c85513, 0x400007) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) renameat2(r2, &(0x7f0000000000)='./file1/file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x2) 13:18:44 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='auxv\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x282140, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc89e2aab01fd93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x0, 0x7fffffff, 0x1}, r0, 0xffffffffffffffff, r1, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r2 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r2, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x4) bind$netlink(r3, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfb, 0x10000000}, 0xc) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) r4 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0xc4c85513, 0x400007) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) renameat2(r2, &(0x7f0000000000)='./file1/file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x2) 13:18:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e1556670180050000000000678c679b"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:18:44 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='auxv\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x282140, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc89e2aab01fd93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x0, 0x7fffffff, 0x1}, r0, 0xffffffffffffffff, r1, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r2 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r2, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x4) bind$netlink(r3, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfb, 0x10000000}, 0xc) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) r4 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0xc4c85513, 0x400007) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) renameat2(r2, &(0x7f0000000000)='./file1/file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x2) 13:18:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x1d9, 0x100000001]}) 13:18:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e1556670180050000000000678c679b"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:18:44 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='auxv\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x282140, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc89e2aab01fd93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x0, 0x7fffffff, 0x1}, r0, 0xffffffffffffffff, r1, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r2 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r2, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x4) bind$netlink(r3, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfb, 0x10000000}, 0xc) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) r4 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0xc4c85513, 0x400007) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) renameat2(r2, &(0x7f0000000000)='./file1/file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x2) 13:18:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e1556670180050000000000678c679b"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:18:45 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='auxv\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x282140, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc89e2aab01fd93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x0, 0x7fffffff, 0x1}, r0, 0xffffffffffffffff, r1, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r2 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r2, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x4) bind$netlink(r3, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfb, 0x10000000}, 0xc) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) r4 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0xc4c85513, 0x400007) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) renameat2(r2, &(0x7f0000000000)='./file1/file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x2) 13:18:45 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='auxv\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x282140, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc89e2aab01fd93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x0, 0x7fffffff, 0x1}, r0, 0xffffffffffffffff, r1, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r2 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r2, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x4) bind$netlink(r3, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfb, 0x10000000}, 0xc) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) r4 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0xc4c85513, 0x400007) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) renameat2(r2, &(0x7f0000000000)='./file1/file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x2) 13:18:45 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='auxv\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x282140, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc89e2aab01fd93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x0, 0x7fffffff, 0x1}, r0, 0xffffffffffffffff, r1, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r2 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r2, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x4) bind$netlink(r3, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfb, 0x10000000}, 0xc) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) r4 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0xc4c85513, 0x400007) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) renameat2(r2, &(0x7f0000000000)='./file1/file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x2) 13:18:45 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='comm&') 13:18:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e1556670180050000000000678c679b"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:18:46 executing program 0: r0 = socket(0x2000000000000022, 0x2, 0x10000000000002) recvmsg$kcm(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0xe19230562e99bbb1) 13:18:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e1556670180050000000000678c679b"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:18:46 executing program 0: r0 = socket(0x2000000000000022, 0x2, 0x10000000000002) recvmsg$kcm(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0xe19230562e99bbb1) 13:18:46 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='auxv\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x282140, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc89e2aab01fd93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x0, 0x7fffffff, 0x1}, r0, 0xffffffffffffffff, r1, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r2 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r2, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x4) bind$netlink(r3, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfb, 0x10000000}, 0xc) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) r4 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0xc4c85513, 0x400007) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) renameat2(r2, &(0x7f0000000000)='./file1/file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x2) 13:18:46 executing program 4: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) statx(0xffffffffffffffff, &(0x7f0000000440)='./bus\x00', 0x4000, 0x40, &(0x7f0000000480)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = gettid() syz_open_dev$media(0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x2000) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) r4 = dup(r1) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f0000000100)='veth0_to_hsr\x00') sendmsg$IPCTNL_MSG_EXP_NEW(r5, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYBLOB="ec0200000002040629bd7000fcdbdf25000000090800050000000009440002000c0002000500010041000000060003000004000006000300000300000c000200050001003a0000000c000200050001002f0000000c000200050001000100000004000200b00003001400010008000100ac14140c08000200ac1414242c000100140003002616c4d258d033b7788dcd2d91439bea14000400fe8000000000000000000000000000bb1400010008000100e000000208000200e00000020c000200050300fe8000000000000000000000000000aa1400040000000000000000000000ffe1e000000214000100080001007f00000108000200000000200c000200050001001f00000090000200060003000001000006000300000300002c00010014000300fe88000000000000000000000000000114000400fe8000000000000000000000000000aa2c0001001400030000000000000000000000ffffac1414bb14000400fe80000000000000000000000000003106000300000200000c0002000500010001000000060003000001000006000300000400008c0003000c00020005000100ac000000060003000004000006000300000200000c00020005000100330000002c00010014000300ff01000000000000000000000000000114000400000000000000000000000000000000012c00010014000300fe88000000000000000000000000000114000400a1bd6f4dfa05e447ef122c28e09e89b1060003000002000008000500000000038c0003002c00010014000300ff02000000000000000000000000000114000400f3f43ce034e292b21a0af2a6cab089520c000200050001001100000006000300000300002c00010014000300fe8000000000000000000000000100aa1400040000000000000000000000ffffac14140a0c000200050001000100000006000300000800000600030000040000280002000c00020005000100110000000c00020005000100280000000c0002000500010001000000"], 0x2ec}, 0x1, 0x0, 0x0, 0x54c97fb98ed519a8}, 0x4008008) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = ioctl$TUNGETDEVNETNS(r4, 0x54e3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x9b0000, 0x3f0000, 0x3ff, r6, 0x0, &(0x7f00000000c0)={0x990904, 0x20, [], @string=&(0x7f0000000080)=0x25}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 13:18:46 executing program 0: r0 = socket(0x2000000000000022, 0x2, 0x10000000000002) recvmsg$kcm(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0xe19230562e99bbb1) 13:18:46 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='comm&') 13:18:46 executing program 0: r0 = socket(0x2000000000000022, 0x2, 0x10000000000002) recvmsg$kcm(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0xe19230562e99bbb1) 13:18:46 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='comm&') 13:18:47 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000006c0)={0x3, 0x0, 0x1e, 0x1c, 0x3d, &(0x7f00000002c0)}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/keys\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x9299) 13:18:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e1556670180050000000000678c679b"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:18:47 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='comm&') 13:18:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e1556670180050000000000678c679b"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:18:47 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000006c0)={0x3, 0x0, 0x1e, 0x1c, 0x3d, &(0x7f00000002c0)}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/keys\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x9299) 13:18:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x0) 13:18:47 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0x2000}, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 207.742092][ C1] net_ratelimit: 6 callbacks suppressed [ 207.747734][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 207.754236][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:18:48 executing program 4: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) statx(0xffffffffffffffff, &(0x7f0000000440)='./bus\x00', 0x4000, 0x40, &(0x7f0000000480)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = gettid() syz_open_dev$media(0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x2000) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) r4 = dup(r1) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f0000000100)='veth0_to_hsr\x00') sendmsg$IPCTNL_MSG_EXP_NEW(r5, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x2ec}, 0x1, 0x0, 0x0, 0x54c97fb98ed519a8}, 0x4008008) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = ioctl$TUNGETDEVNETNS(r4, 0x54e3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x9b0000, 0x3f0000, 0x3ff, r6, 0x0, &(0x7f00000000c0)={0x990904, 0x20, [], @string=&(0x7f0000000080)=0x25}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 13:18:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x0) 13:18:48 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0x2000}, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:18:48 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000006c0)={0x3, 0x0, 0x1e, 0x1c, 0x3d, &(0x7f00000002c0)}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/keys\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x9299) 13:18:48 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='ip6gretap0\x00', 0xe) sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="a77701f37e55d32a7dce09e4dee9380c3a2796305d971e34d86e50682d10fda463f0aa65768a93240c00000029e1eb49e2"]}, 0x48}}, 0x0) 13:18:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x0, 0x80002, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRES16, @ANYBLOB="902d70fffa8c1b01e37bd20ae6cff52f35500627c8f323128be556a7a9a60c4ed6f256ea1bddeb937a6c2a74a06dc2c2860b22faa47541476da09b1245b6a6a0cad85a0fd100e4995d269c3979266edf4258f2c82aa02606", @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="fc7ccdf8f49c1eb318ffb713d4fa4f30877b672dad65a0ce549bc41154f917c3e66d2d2130d658a4f64668dd9cfaf8b618d103c3a93f0055a522aa94a5cf90783c8c52d5a979323c4c1fa57b5f7d509605622638981d23a258dcc4bb957a42bcbfd55599110aff1cb32031783bf620cf4eb42f71a482b745f5785c23bc932fad5715f2cf2eaad74979d2a4e0ecb463b8c323362eb24f64834db07cd50e74126899eb304fe4ffb3754a8032ea43fccf163c8695dffb6aa3e5cccbd4852d9932454e8fba8418df64167c3f61522e6844b5db08e417b4db265b8aee5ac2cd6c53fd30ea", @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES64=0x0, @ANYRESOCT, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES16=0x0, @ANYRES64, @ANYRES16=0x0, @ANYRESHEX, @ANYBLOB="a69dc99863e5e170d194759d6616fd43c2c229b0f4c9e65349e215cda2dcc84b720f0dc964f4d7bad39ff5ae577363c9fa6488cbbb3c210356d7f1a32114bde82be35193d0aaa22431eb7db5ffb7338a35", @ANYRESDEC=0x0, @ANYRESHEX, @ANYPTR64], @ANYRESHEX, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESDEC=0x0]], @ANYRESDEC, @ANYRESHEX], 0xffffff9d) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1054}], 0x1}}], 0x476, 0x0, 0x0) 13:18:48 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='ip6gretap0\x00', 0xe) sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="a77701f37e55d32a7dce09e4dee9380c3a2796305d971e34d86e50682d10fda463f0aa65768a93240c00000029e1eb49e2"]}, 0x48}}, 0x0) 13:18:48 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000006c0)={0x3, 0x0, 0x1e, 0x1c, 0x3d, &(0x7f00000002c0)}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/keys\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x9299) 13:18:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x0) 13:18:48 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0x2000}, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:18:48 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='ip6gretap0\x00', 0xe) sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="a77701f37e55d32a7dce09e4dee9380c3a2796305d971e34d86e50682d10fda463f0aa65768a93240c00000029e1eb49e2"]}, 0x48}}, 0x0) 13:18:48 executing program 0: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) statx(0xffffffffffffffff, &(0x7f0000000440)='./bus\x00', 0x4000, 0x40, &(0x7f0000000480)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = gettid() syz_open_dev$media(0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x2000) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) r4 = dup(r1) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f0000000100)='veth0_to_hsr\x00') sendmsg$IPCTNL_MSG_EXP_NEW(r5, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x2ec}, 0x1, 0x0, 0x0, 0x54c97fb98ed519a8}, 0x4008008) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = ioctl$TUNGETDEVNETNS(r4, 0x54e3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x9b0000, 0x3f0000, 0x3ff, r6, 0x0, &(0x7f00000000c0)={0x990904, 0x20, [], @string=&(0x7f0000000080)=0x25}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 13:18:49 executing program 4: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) statx(0xffffffffffffffff, &(0x7f0000000440)='./bus\x00', 0x4000, 0x40, &(0x7f0000000480)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = gettid() syz_open_dev$media(0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x2000) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) r4 = dup(r1) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f0000000100)='veth0_to_hsr\x00') sendmsg$IPCTNL_MSG_EXP_NEW(r5, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x2ec}, 0x1, 0x0, 0x0, 0x54c97fb98ed519a8}, 0x4008008) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = ioctl$TUNGETDEVNETNS(r4, 0x54e3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x9b0000, 0x3f0000, 0x3ff, r6, 0x0, &(0x7f00000000c0)={0x990904, 0x20, [], @string=&(0x7f0000000080)=0x25}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 13:18:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x0) 13:18:49 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='ip6gretap0\x00', 0xe) sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="a77701f37e55d32a7dce09e4dee9380c3a2796305d971e34d86e50682d10fda463f0aa65768a93240c00000029e1eb49e2"]}, 0x48}}, 0x0) 13:18:49 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0x2000}, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:18:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x0, 0x80002, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRES16, @ANYBLOB="902d70fffa8c1b01e37bd20ae6cff52f35500627c8f323128be556a7a9a60c4ed6f256ea1bddeb937a6c2a74a06dc2c2860b22faa47541476da09b1245b6a6a0cad85a0fd100e4995d269c3979266edf4258f2c82aa02606", @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="fc7ccdf8f49c1eb318ffb713d4fa4f30877b672dad65a0ce549bc41154f917c3e66d2d2130d658a4f64668dd9cfaf8b618d103c3a93f0055a522aa94a5cf90783c8c52d5a979323c4c1fa57b5f7d509605622638981d23a258dcc4bb957a42bcbfd55599110aff1cb32031783bf620cf4eb42f71a482b745f5785c23bc932fad5715f2cf2eaad74979d2a4e0ecb463b8c323362eb24f64834db07cd50e74126899eb304fe4ffb3754a8032ea43fccf163c8695dffb6aa3e5cccbd4852d9932454e8fba8418df64167c3f61522e6844b5db08e417b4db265b8aee5ac2cd6c53fd30ea", @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES64=0x0, @ANYRESOCT, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES16=0x0, @ANYRES64, @ANYRES16=0x0, @ANYRESHEX, @ANYBLOB="a69dc99863e5e170d194759d6616fd43c2c229b0f4c9e65349e215cda2dcc84b720f0dc964f4d7bad39ff5ae577363c9fa6488cbbb3c210356d7f1a32114bde82be35193d0aaa22431eb7db5ffb7338a35", @ANYRESDEC=0x0, @ANYRESHEX, @ANYPTR64], @ANYRESHEX, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESDEC=0x0]], @ANYRESDEC, @ANYRESHEX], 0xffffff9d) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1054}], 0x1}}], 0x476, 0x0, 0x0) 13:18:49 executing program 5: r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) r3 = geteuid() r4 = getgid() fchown(r0, r3, r4) ioctl$int_in(r2, 0x800000c0045006, &(0x7f0000000000)=0x7b) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x21, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in=@broadcast}}, {{}, 0x0, @in6=@mcast1}}, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r5, 0x406855c9, &(0x7f00000001c0)={0x4, 0x34, {0xf7, 0x1000, 0x4ce5, {0xfdc8, 0x401}, {0x6, 0x2}, @cond=[{0x3, 0x3, 0x1, 0x4, 0x7788}, {0x5, 0x7, 0x1f, 0x0, 0xb9, 0x40}]}, {0x57, 0x3, 0x2, {0x1, 0x4}, {0x7fff, 0x5}, @period={0x0, 0xfffa, 0x81, 0xe1, 0x0, {0xd70, 0x40, 0x3, 0x6}, 0x2, &(0x7f0000000100)=[0x369, 0x5]}}}) r6 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0x11, "3db8291adfe966c177fcfaadef6636931d"}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x21, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) creat(&(0x7f0000000940)='./bus\x00', 0x49) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000000)) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x2, 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r8) r9 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0xfffffffffffffaa2, 0x10000) ioctl$RTC_PIE_OFF(r9, 0x7006) r10 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r10, 0x200006) sendfile(r1, r10, 0x0, 0x8000fffffffe) 13:18:49 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89e7, 0x0) 13:18:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f00000001c0)="d2", 0x1}], 0x1, &(0x7f0000000100)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast1}], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 13:18:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f00000001c0)="d2", 0x1}], 0x1, &(0x7f0000000100)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast1}], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 13:18:50 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89e7, 0x0) 13:18:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x0, 0x80002, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRES16, @ANYBLOB="902d70fffa8c1b01e37bd20ae6cff52f35500627c8f323128be556a7a9a60c4ed6f256ea1bddeb937a6c2a74a06dc2c2860b22faa47541476da09b1245b6a6a0cad85a0fd100e4995d269c3979266edf4258f2c82aa02606", @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="fc7ccdf8f49c1eb318ffb713d4fa4f30877b672dad65a0ce549bc41154f917c3e66d2d2130d658a4f64668dd9cfaf8b618d103c3a93f0055a522aa94a5cf90783c8c52d5a979323c4c1fa57b5f7d509605622638981d23a258dcc4bb957a42bcbfd55599110aff1cb32031783bf620cf4eb42f71a482b745f5785c23bc932fad5715f2cf2eaad74979d2a4e0ecb463b8c323362eb24f64834db07cd50e74126899eb304fe4ffb3754a8032ea43fccf163c8695dffb6aa3e5cccbd4852d9932454e8fba8418df64167c3f61522e6844b5db08e417b4db265b8aee5ac2cd6c53fd30ea", @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES64=0x0, @ANYRESOCT, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES16=0x0, @ANYRES64, @ANYRES16=0x0, @ANYRESHEX, @ANYBLOB="a69dc99863e5e170d194759d6616fd43c2c229b0f4c9e65349e215cda2dcc84b720f0dc964f4d7bad39ff5ae577363c9fa6488cbbb3c210356d7f1a32114bde82be35193d0aaa22431eb7db5ffb7338a35", @ANYRESDEC=0x0, @ANYRESHEX, @ANYPTR64], @ANYRESHEX, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESDEC=0x0]], @ANYRESDEC, @ANYRESHEX], 0xffffff9d) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1054}], 0x1}}], 0x476, 0x0, 0x0) 13:18:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f00000001c0)="d2", 0x1}], 0x1, &(0x7f0000000100)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast1}], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 13:18:51 executing program 0: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) statx(0xffffffffffffffff, &(0x7f0000000440)='./bus\x00', 0x4000, 0x40, &(0x7f0000000480)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = gettid() syz_open_dev$media(0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x2000) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) r4 = dup(r1) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f0000000100)='veth0_to_hsr\x00') sendmsg$IPCTNL_MSG_EXP_NEW(r5, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x2ec}, 0x1, 0x0, 0x0, 0x54c97fb98ed519a8}, 0x4008008) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = ioctl$TUNGETDEVNETNS(r4, 0x54e3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x9b0000, 0x3f0000, 0x3ff, r6, 0x0, &(0x7f00000000c0)={0x990904, 0x20, [], @string=&(0x7f0000000080)=0x25}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 13:18:51 executing program 4: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) statx(0xffffffffffffffff, &(0x7f0000000440)='./bus\x00', 0x4000, 0x40, &(0x7f0000000480)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = gettid() syz_open_dev$media(0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x2000) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) r4 = dup(r1) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f0000000100)='veth0_to_hsr\x00') sendmsg$IPCTNL_MSG_EXP_NEW(r5, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x2ec}, 0x1, 0x0, 0x0, 0x54c97fb98ed519a8}, 0x4008008) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = ioctl$TUNGETDEVNETNS(r4, 0x54e3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x9b0000, 0x3f0000, 0x3ff, r6, 0x0, &(0x7f00000000c0)={0x990904, 0x20, [], @string=&(0x7f0000000080)=0x25}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 13:18:51 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89e7, 0x0) 13:18:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f00000001c0)="d2", 0x1}], 0x1, &(0x7f0000000100)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast1}], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 13:18:51 executing program 1: bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000180)={0x0}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000001c0)=""/131) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={0xffffffffffffffff, 0x0}, 0x20) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000000)={0x60000000}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r1, r0) 13:18:52 executing program 5: r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) r3 = geteuid() r4 = getgid() fchown(r0, r3, r4) ioctl$int_in(r2, 0x800000c0045006, &(0x7f0000000000)=0x7b) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x21, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in=@broadcast}}, {{}, 0x0, @in6=@mcast1}}, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r5, 0x406855c9, &(0x7f00000001c0)={0x4, 0x34, {0xf7, 0x1000, 0x4ce5, {0xfdc8, 0x401}, {0x6, 0x2}, @cond=[{0x3, 0x3, 0x1, 0x4, 0x7788}, {0x5, 0x7, 0x1f, 0x0, 0xb9, 0x40}]}, {0x57, 0x3, 0x2, {0x1, 0x4}, {0x7fff, 0x5}, @period={0x0, 0xfffa, 0x81, 0xe1, 0x0, {0xd70, 0x40, 0x3, 0x6}, 0x2, &(0x7f0000000100)=[0x369, 0x5]}}}) r6 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0x11, "3db8291adfe966c177fcfaadef6636931d"}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x21, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) creat(&(0x7f0000000940)='./bus\x00', 0x49) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000000)) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x2, 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r8) r9 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0xfffffffffffffaa2, 0x10000) ioctl$RTC_PIE_OFF(r9, 0x7006) r10 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r10, 0x200006) sendfile(r1, r10, 0x0, 0x8000fffffffe) 13:18:52 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89e7, 0x0) 13:18:52 executing program 1: bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000180)={0x0}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000001c0)=""/131) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={0xffffffffffffffff, 0x0}, 0x20) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000000)={0x60000000}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r1, r0) 13:18:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x0, 0x80002, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRES16, @ANYBLOB="902d70fffa8c1b01e37bd20ae6cff52f35500627c8f323128be556a7a9a60c4ed6f256ea1bddeb937a6c2a74a06dc2c2860b22faa47541476da09b1245b6a6a0cad85a0fd100e4995d269c3979266edf4258f2c82aa02606", @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="fc7ccdf8f49c1eb318ffb713d4fa4f30877b672dad65a0ce549bc41154f917c3e66d2d2130d658a4f64668dd9cfaf8b618d103c3a93f0055a522aa94a5cf90783c8c52d5a979323c4c1fa57b5f7d509605622638981d23a258dcc4bb957a42bcbfd55599110aff1cb32031783bf620cf4eb42f71a482b745f5785c23bc932fad5715f2cf2eaad74979d2a4e0ecb463b8c323362eb24f64834db07cd50e74126899eb304fe4ffb3754a8032ea43fccf163c8695dffb6aa3e5cccbd4852d9932454e8fba8418df64167c3f61522e6844b5db08e417b4db265b8aee5ac2cd6c53fd30ea", @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES64=0x0, @ANYRESOCT, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES16=0x0, @ANYRES64, @ANYRES16=0x0, @ANYRESHEX, @ANYBLOB="a69dc99863e5e170d194759d6616fd43c2c229b0f4c9e65349e215cda2dcc84b720f0dc964f4d7bad39ff5ae577363c9fa6488cbbb3c210356d7f1a32114bde82be35193d0aaa22431eb7db5ffb7338a35", @ANYRESDEC=0x0, @ANYRESHEX, @ANYPTR64], @ANYRESHEX, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESDEC=0x0]], @ANYRESDEC, @ANYRESHEX], 0xffffff9d) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1054}], 0x1}}], 0x476, 0x0, 0x0) 13:18:52 executing program 0: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) statx(0xffffffffffffffff, &(0x7f0000000440)='./bus\x00', 0x4000, 0x40, &(0x7f0000000480)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = gettid() syz_open_dev$media(0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x2000) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) r4 = dup(r1) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f0000000100)='veth0_to_hsr\x00') sendmsg$IPCTNL_MSG_EXP_NEW(r5, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYBLOB="ec0200000002040629bd7000fcdbdf25000000090800050000000009440002000c0002000500010041000000060003000004000006000300000300000c000200050001003a0000000c000200050001002f0000000c000200050001000100000004000200b00003001400010008000100ac14140c08000200ac1414242c000100140003002616c4d258d033b7788dcd2d91439bea14000400fe8000000000000000000000000000bb1400010008000100e000000208000200e00000020c000200050300fe8000000000000000000000000000aa1400040000000000000000000000ffe1e000000214000100080001007f00000108000200000000200c000200050001001f00000090000200060003000001000006000300000300002c00010014000300fe88000000000000000000000000000114000400fe8000000000000000000000000000aa2c0001001400030000000000000000000000ffffac1414bb14000400fe80000000000000000000000000003106000300000200000c0002000500010001000000060003000001000006000300000400008c0003000c00020005000100ac000000060003000004000006000300000200000c00020005000100330000002c00010014000300ff01000000000000000000000000000114000400000000000000000000000000000000012c00010014000300fe88000000000000000000000000000114000400a1bd6f4dfa05e447ef122c28e09e89b1060003000002000008000500000000038c0003002c00010014000300ff02000000000000000000000000000114000400f3f43ce034e292b21a0af2a6cab089520c000200050001001100000006000300000300002c00010014000300fe8000000000000000000000000100aa1400040000000000000000000000ffffac14140a0c000200050001000100000006000300000800000600030000040000280002000c00020005000100110000000c00020005000100280000000c0002000500010001000000"], 0x2ec}, 0x1, 0x0, 0x0, 0x54c97fb98ed519a8}, 0x4008008) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = ioctl$TUNGETDEVNETNS(r4, 0x54e3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x9b0000, 0x3f0000, 0x3ff, r6, 0x0, &(0x7f00000000c0)={0x990904, 0x20, [], @string=&(0x7f0000000080)=0x25}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 13:18:52 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[]}}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x2a939, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000084042, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1a0) symlinkat(&(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00') 13:18:53 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[]}}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x2a939, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000084042, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1a0) symlinkat(&(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00') 13:18:53 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[]}}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x2a939, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000084042, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1a0) symlinkat(&(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00') 13:18:53 executing program 1: bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000180)={0x0}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000001c0)=""/131) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={0xffffffffffffffff, 0x0}, 0x20) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000000)={0x60000000}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r1, r0) 13:18:53 executing program 1: bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000180)={0x0}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000001c0)=""/131) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={0xffffffffffffffff, 0x0}, 0x20) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000000)={0x60000000}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r1, r0) 13:18:53 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[]}}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x2a939, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000084042, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1a0) symlinkat(&(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00') 13:18:53 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[]}}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x2a939, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000084042, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1a0) symlinkat(&(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00') [ 214.222133][ T9889] ================================================================== [ 214.230468][ T9889] BUG: KCSAN: data-race in __perf_event_overflow / fasync_remove_entry [ 214.238695][ T9889] [ 214.241028][ T9889] read to 0xffff8880b0f46300 of 8 bytes by interrupt on cpu 0: [ 214.248583][ T9889] __perf_event_overflow+0x11d/0x200 [ 214.253863][ T9889] perf_swevent_hrtimer+0x261/0x280 [ 214.259066][ T9889] __hrtimer_run_queues+0x274/0x5f0 [ 214.264316][ T9889] hrtimer_interrupt+0x22a/0x480 [ 214.269250][ T9889] smp_apic_timer_interrupt+0xdc/0x280 [ 214.274720][ T9889] apic_timer_interrupt+0xf/0x20 [ 214.279765][ T9889] __tsan_read8+0xc8/0x100 [ 214.284174][ T9889] futex_wait+0x189/0x3f0 [ 214.288498][ T9889] do_futex+0xe9/0x18d0 [ 214.292683][ T9889] __x64_sys_futex+0x2cd/0x3f0 [ 214.297450][ T9889] do_syscall_64+0xcc/0x3a0 [ 214.301953][ T9889] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 214.307834][ T9889] [ 214.310152][ T9889] write to 0xffff8880b0f46300 of 8 bytes by task 9889 on cpu 1: [ 214.317811][ T9889] fasync_remove_entry+0xba/0x120 [ 214.322940][ T9889] fasync_helper+0xcf/0xdc [ 214.327354][ T9889] perf_fasync+0x6c/0xa0 [ 214.331577][ T9889] __fput+0x46a/0x520 [ 214.335546][ T9889] ____fput+0x1f/0x30 [ 214.339525][ T9889] task_work_run+0xf6/0x130 [ 214.344021][ T9889] exit_to_usermode_loop+0x2b4/0x2c0 [ 214.349583][ T9889] do_syscall_64+0x384/0x3a0 [ 214.354188][ T9889] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 214.360066][ T9889] [ 214.362382][ T9889] Reported by Kernel Concurrency Sanitizer on: [ 214.368581][ T9889] CPU: 1 PID: 9889 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 214.377150][ T9889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.387282][ T9889] ================================================================== [ 214.395390][ T9889] Kernel panic - not syncing: panic_on_warn set ... [ 214.401975][ T9889] CPU: 1 PID: 9889 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 214.410553][ T9889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.420662][ T9889] Call Trace: [ 214.423939][ T9889] dump_stack+0x11d/0x181 [ 214.428256][ T9889] panic+0x210/0x640 [ 214.432157][ T9889] ? vprintk_func+0x8d/0x140 [ 214.437052][ T9889] kcsan_report.cold+0xc/0xd [ 214.441634][ T9889] kcsan_setup_watchpoint+0x3fe/0x460 [ 214.447006][ T9889] __tsan_unaligned_write8+0xc7/0x110 [ 214.452379][ T9889] fasync_remove_entry+0xba/0x120 [ 214.457412][ T9889] fasync_helper+0xcf/0xdc [ 214.461850][ T9889] perf_fasync+0x6c/0xa0 [ 214.466196][ T9889] __fput+0x46a/0x520 [ 214.470169][ T9889] ? __perf_event_init_context+0x1b0/0x1b0 [ 214.475975][ T9889] ____fput+0x1f/0x30 [ 214.479958][ T9889] task_work_run+0xf6/0x130 [ 214.484506][ T9889] exit_to_usermode_loop+0x2b4/0x2c0 [ 214.489843][ T9889] do_syscall_64+0x384/0x3a0 [ 214.494441][ T9889] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 214.500449][ T9889] RIP: 0033:0x414b91 [ 214.504346][ T9889] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 214.524054][ T9889] RSP: 002b:00007ffcc26aa430 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 214.532470][ T9889] RAX: 0000000000000000 RBX: 0000000000000009 RCX: 0000000000414b91 [ 214.540635][ T9889] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000008 [ 214.548704][ T9889] RBP: 0000000000000001 R08: 00000000816cc9e5 R09: ffffffffffffffff [ 214.556671][ T9889] R10: 00007ffcc26aa510 R11: 0000000000000293 R12: 000000000075bf20 [ 214.564637][ T9889] R13: 00000000000344be R14: 0000000000761f38 R15: 000000000075bf2c [ 214.574248][ T9889] Kernel Offset: disabled [ 214.578619][ T9889] Rebooting in 86400 seconds..