= fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) fsync(r4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r1) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = getpgid(0x0) ptrace$setregs(0xd, r5, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r5) r6 = getpid() r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r7) ptrace(0x10, r6) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0xff, 0x0, 0x6, 0x0, 0x4, 0x1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000240), 0x4}, 0x0, 0x0, 0x0, 0x9, 0x3, 0x4, 0xfffd}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r9, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) fsetxattr$trusted_overlay_opaque(r9, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) open(&(0x7f0000000440)='./bus\x00', 0x480a40, 0xc) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) 06:45:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r2}]]}}}]}, 0x38}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_INFO(r6, 0x29, 0x40, &(0x7f0000000280)={'nat\x00'}, &(0x7f00000000c0)=0x54) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x448181, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r8}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f0000000080)={r10, 0x80000, r3}) [ 399.225995][ T26] audit: type=1804 audit(1579502740.821:158): pid=9628 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir431290138/syzkaller.KvFlfJ/54/bus" dev="sda1" ino=16891 res=1 [ 399.309475][ T9633] IPVS: ftp: loaded support on port[0] = 21 06:45:41 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:45:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r2}]]}}}]}, 0x38}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_INFO(r6, 0x29, 0x40, &(0x7f0000000280)={'nat\x00'}, &(0x7f00000000c0)=0x54) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x448181, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r8}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f0000000080)={r10, 0x80000, r3}) 06:45:41 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:45:41 executing program 4: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0xff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) fsync(r4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r1) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = getpgid(0x0) ptrace$setregs(0xd, r5, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r5) r6 = getpid() r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r7) ptrace(0x10, r6) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0xff, 0x0, 0x6, 0x0, 0x4, 0x1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000240), 0x4}, 0x0, 0x0, 0x0, 0x9, 0x3, 0x4, 0xfffd}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r9, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) fsetxattr$trusted_overlay_opaque(r9, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) open(&(0x7f0000000440)='./bus\x00', 0x480a40, 0xc) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) [ 399.994284][ T41] tipc: TX() has been purged, node left! 06:45:41 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 400.029019][ T26] audit: type=1804 audit(1579502741.621:159): pid=9651 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir431290138/syzkaller.KvFlfJ/55/bus" dev="sda1" ino=16885 res=1 [ 400.108142][ T9654] IPVS: ftp: loaded support on port[0] = 21 06:45:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000180)=""/106) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='auxv\x00') socket$alg(0x26, 0x5, 0x0) fchdir(r1) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f00000000c0)) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) fchdir(0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffd, @loopback}, {0xa, 0x0, 0x4, @mcast1}}}, 0x48) fchmod(r0, 0xc2) [ 401.781565][ T41] tipc: TX() has been purged, node left! 06:45:43 executing program 1: bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r2, r1) prctl$PR_SET_ENDIAN(0x14, 0x2) dup3(r1, r0, 0x0) 06:45:43 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x9, 0x101400) read$FUSE(r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0x238, 0x148, 0x148, 0x148, 0x238, 0x358, 0x358, 0x358, 0x358, 0x358, 0x4, &(0x7f00000000c0), {[{{@ipv6={@local, @mcast1, [0x0, 0xffffff00, 0x0, 0xffffff00], [0xffffffff, 0xff], 'bond_slave_0\x00', 'bridge_slave_1\x00', {0xff}, {0xff}, 0x0, 0x1}, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_LOCK(0x0, 0xb) getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, 0x0, 0x0) shmctl$IPC_RMID(0x0, 0x0) semget(0x1, 0x4, 0x0) semop(0x0, &(0x7f0000000180)=[{0x4, 0x100}, {0x2, 0x0, 0x1000}, {}, {0x2, 0x9}, {0x0, 0x6}], 0x5) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000bfcffc), &(0x7f00000001c0)=0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$CAN_RAW_RECV_OWN_MSGS(r4, 0x65, 0x4, &(0x7f0000000000), 0x4) r5 = semget(0x1, 0x4, 0x0) semctl$IPC_RMID(r5, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f00000006c0)=ANY=[]}}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, 0x0, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)) 06:45:43 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0xff) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:45:43 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:45:43 executing program 0: socket$inet6(0xa, 0x2, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$l2tp(0x2, 0x2, 0x73) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 06:45:43 executing program 4: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0xff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) fsync(r4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r1) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = getpgid(0x0) ptrace$setregs(0xd, r5, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r5) r6 = getpid() r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r7) ptrace(0x10, r6) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0xff, 0x0, 0x6, 0x0, 0x4, 0x1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000240), 0x4}, 0x0, 0x0, 0x0, 0x9, 0x3, 0x4, 0xfffd}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r9, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) fsetxattr$trusted_overlay_opaque(r9, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) open(&(0x7f0000000440)='./bus\x00', 0x480a40, 0xc) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) [ 402.447407][ T26] audit: type=1804 audit(1579502744.041:160): pid=9683 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir431290138/syzkaller.KvFlfJ/56/bus" dev="sda1" ino=16894 res=1 06:45:44 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x4806, &(0x7f0000000380)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c9a73f5cb6469723d2e2f66696c65315c78696e6f3de175746f2c776f726b6469723d2e2f70696c65312c00"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) [ 402.530934][ T9683] IPVS: ftp: loaded support on port[0] = 21 06:45:44 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0xff) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:45:44 executing program 0: socket$inet6(0xa, 0x2, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$l2tp(0x2, 0x2, 0x73) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 06:45:44 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9ce]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:45:44 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 402.835400][ T9693] overlayfs: unrecognized mount option "šsõËdir=./file1\xino=áuto" or missing value [ 402.883772][ T26] audit: type=1804 audit(1579502744.481:161): pid=9698 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir431290138/syzkaller.KvFlfJ/57/bus" dev="sda1" ino=16914 res=1 [ 402.894926][ T9696] overlayfs: unrecognized mount option "šsõËdir=./file1\xino=áuto" or missing value [ 402.934704][ T9698] IPVS: ftp: loaded support on port[0] = 21 06:45:44 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x8, 0x0, 0x0, 0x6, 0xb04, 0x7fff}, 0x20) r2 = open(&(0x7f0000000400)='./file0\x00', 0x200c2, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r4 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r4) r5 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r5, 0x80605414, &(0x7f0000000000)) write(r2, &(0x7f0000000640)="471f102a14680d8f76d46e59f31cb63c2e2b080c3c337f18b979e01c21b088d9622cea7ee5983d41bcc9394219b21923e6be5f853481722fa089c5bf7fbf073836401b527025960edbc9f85327f66b52a05135c1dcc8f30805a62300090024c4e56c626f394e78740786257beb5d", 0x6e) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$isdn(r7, &(0x7f0000000280)={0x22, 0x5, 0x3, 0x81, 0x7f}, 0x6) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f00000000c0)={0xffffffffffffffff, 0x1, 0x0, 0x2, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) 06:45:44 executing program 4: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0xff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) fsync(r4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r1) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = getpgid(0x0) ptrace$setregs(0xd, r5, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r5) r6 = getpid() r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r7) ptrace(0x10, r6) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0xff, 0x0, 0x6, 0x0, 0x4, 0x1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000240), 0x4}, 0x0, 0x0, 0x0, 0x9, 0x3, 0x4, 0xfffd}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r9, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) fsetxattr$trusted_overlay_opaque(r9, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) open(&(0x7f0000000440)='./bus\x00', 0x480a40, 0xc) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$SNDRV_TIMER_IOCTL_STOP(r11, 0x54a1) 06:45:44 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0xff) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:45:45 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 403.354239][ T9713] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 403.465142][ T26] audit: type=1804 audit(1579502745.061:162): pid=9718 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir431290138/syzkaller.KvFlfJ/58/bus" dev="sda1" ino=16918 res=1 [ 403.482048][ T9718] IPVS: ftp: loaded support on port[0] = 21 [ 403.565295][ T26] audit: type=1804 audit(1579502745.091:163): pid=9713 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir383154707/syzkaller.LHpVUS/31/file0" dev="sda1" ino=16916 res=1 06:45:45 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r1 = dup(0xffffffffffffffff) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:45:45 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9ce]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 403.956855][ T26] audit: type=1804 audit(1579502745.551:164): pid=9730 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir431290138/syzkaller.KvFlfJ/59/bus" dev="sda1" ino=16915 res=1 06:45:45 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r3 = socket(0xa, 0x0, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x1, 0x0, 0x0, r3}, 0x10) connect$can_bcm(r2, &(0x7f0000000040), 0x10) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1200000007010009002f1b33764c"], 0xe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x34, r4, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x18, 0x49, [0xfac05, 0x0, 0xfac09, 0xfac05, 0x0]}, @NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x8, 0x49, [0xfac09]}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000010}, 0x40800) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x90003, 0x0, [0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20]}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) [ 404.025707][ T9730] IPVS: ftp: loaded support on port[0] = 21 06:45:45 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 404.146366][ T9735] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 06:45:45 executing program 4: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0xff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) fsync(r4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r1) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = getpgid(0x0) ptrace$setregs(0xd, r5, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r5) r6 = getpid() r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r7) ptrace(0x10, r6) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0xff, 0x0, 0x6, 0x0, 0x4, 0x1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000240), 0x4}, 0x0, 0x0, 0x0, 0x9, 0x3, 0x4, 0xfffd}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r9, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) fsetxattr$trusted_overlay_opaque(r9, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) open(&(0x7f0000000440)='./bus\x00', 0x480a40, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:45:45 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r1 = dup(0xffffffffffffffff) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) [ 404.226664][ T26] audit: type=1804 audit(1579502745.821:165): pid=9713 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir383154707/syzkaller.LHpVUS/31/file0" dev="sda1" ino=16916 res=1 [ 404.402231][ T9734] input: syz1 as /devices/virtual/input/input7 [ 404.413821][ T26] audit: type=1800 audit(1579502745.941:166): pid=9735 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="file1" dev="sda1" ino=16919 res=0 06:45:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, 0x7, 0x6, 0xdfd, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x7}]}, 0x1c}}, 0x0) 06:45:46 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 404.588393][ T26] audit: type=1804 audit(1579502746.181:167): pid=9749 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir431290138/syzkaller.KvFlfJ/60/bus" dev="sda1" ino=16937 res=1 [ 404.652104][ T9749] IPVS: ftp: loaded support on port[0] = 21 06:45:46 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000100)={0xb, 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x1, 0x70bd25, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x80) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x10001, 0x2000) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000eedec21c0012000c000100626f6e64000000000c0002000800070000"], 0x3c}}, 0x0) 06:45:46 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r0 = dup(0xffffffffffffffff) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x800fe) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:45:46 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x4008040, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000000)) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) umount2(&(0x7f0000000180)='./file0\x00', 0x0) [ 404.921655][ T41] tipc: TX() has been purged, node left! [ 404.947778][ T9764] IPVS: ftp: loaded support on port[0] = 21 06:45:46 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:45:46 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r0 = dup(0xffffffffffffffff) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x800fe) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) [ 405.045611][ T9767] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 405.059371][ T41] tipc: TX() has been purged, node left! [ 405.072384][ T41] tipc: TX() has been purged, node left! [ 405.155650][ T9770] MINIX-fs: mounting unchecked file system, running fsck is recommended 06:45:46 executing program 4: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0xff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) fsync(r4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r1) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = getpgid(0x0) ptrace$setregs(0xd, r5, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r5) r6 = getpid() r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r7) ptrace(0x10, r6) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0xff, 0x0, 0x6, 0x0, 0x4, 0x1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000240), 0x4}, 0x0, 0x0, 0x0, 0x9, 0x3, 0x4, 0xfffd}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r9, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) fsetxattr$trusted_overlay_opaque(r9, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) open(&(0x7f0000000440)='./bus\x00', 0x480a40, 0xc) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 405.230991][ T9770] minix_free_inode: bit 1 already cleared [ 405.261539][ T41] tipc: TX() has been purged, node left! [ 405.327709][ T9781] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 405.387271][ T9789] IPVS: ftp: loaded support on port[0] = 21 [ 405.456893][ T8783] minix_free_inode: bit 1 already cleared 06:45:47 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r3 = socket(0xa, 0x0, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x1, 0x0, 0x0, r3}, 0x10) connect$can_bcm(r2, &(0x7f0000000040), 0x10) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1200000007010009002f1b33764c"], 0xe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x34, r4, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x18, 0x49, [0xfac05, 0x0, 0xfac09, 0xfac05, 0x0]}, @NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x8, 0x49, [0xfac09]}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000010}, 0x40800) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x90003, 0x0, [0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20]}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) 06:45:47 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x2, 0x9, 0x801, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000084) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x3, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:45:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28841) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x4000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xf4a7}, 0x8) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$unix(r5, &(0x7f0000000080)="d9e2b515", 0x4, 0x810, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) ioctl$USBDEVFS_IOCTL(r0, 0x4004550c, 0x0) 06:45:47 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:45:47 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r0 = dup(0xffffffffffffffff) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x800fe) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:45:47 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000003c0)) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x9, r1, 0x0, 0x0) ptrace$cont(0x20, r1, 0x0, 0xb) move_pages(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000000/0x2000)=nil], &(0x7f0000000180), &(0x7f0000000200), 0x0) 06:45:47 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x6, 0x4, 0x80, 0x6, 0x0, 0x6, 0x12022, 0xd, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x7f}, 0xc000, 0xfffffffffffffff7, 0x0, 0x0, 0xc4, 0x40000, 0x80}, r2, 0xe, r0, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffffb}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r3, &(0x7f00000017c0), 0x199, 0x0) [ 405.938854][ T9811] IPVS: ftp: loaded support on port[0] = 21 06:45:47 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:45:47 executing program 4: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0xff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) fsync(r4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r1) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = getpgid(0x0) ptrace$setregs(0xd, r5, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r5) r6 = getpid() r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r7) ptrace(0x10, r6) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0xff, 0x0, 0x6, 0x0, 0x4, 0x1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000240), 0x4}, 0x0, 0x0, 0x0, 0x9, 0x3, 0x4, 0xfffd}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r9, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) fsetxattr$trusted_overlay_opaque(r9, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:45:47 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r0 = dup(0xffffffffffffffff) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x800fe) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:45:48 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 406.547890][ T9828] IPVS: ftp: loaded support on port[0] = 21 06:45:48 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000140)={0x2, 0x2, 0x4f7c, 0x8, 0x7fff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) shutdown(r2, 0x0) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000001c0)="030000001078cc892019bf37a8fbddea9ea0b1d850c56207bfb69ee84e505571264177dbbb0478cafd17a1b28919eb5e", 0x30, 0x8c004, 0x0, 0x0) 06:45:48 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r3 = socket(0xa, 0x0, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x1, 0x0, 0x0, r3}, 0x10) connect$can_bcm(r2, &(0x7f0000000040), 0x10) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1200000007010009002f1b33764c"], 0xe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x34, r4, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x18, 0x49, [0xfac05, 0x0, 0xfac09, 0xfac05, 0x0]}, @NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x8, 0x49, [0xfac09]}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000010}, 0x40800) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x90003, 0x0, [0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20]}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) 06:45:48 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r0 = dup(0xffffffffffffffff) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x800fe) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) [ 406.868547][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:45:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r3, 0x400448ca, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = dup2(r5, r4) bind$bt_hci(r6, &(0x7f00000007c0), 0xc) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r7, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r8, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000000240)={{{@in=@loopback, @in6=@loopback}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xa4) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x0, 0x2710}, {0x0, 0x7530}}) close(r2) [ 406.937532][ T9842] IPVS: ftp: loaded support on port[0] = 21 06:45:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x10a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @rand_addr="1c290000000000000000000000000100"}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000080)={@rand_addr, @initdev, 0x0}, &(0x7f00000000c0)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000100)={@loopback, 0x55, r3}) r4 = socket$netlink(0x10, 0x3, 0x1) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 06:45:48 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:45:48 executing program 4: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0xff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) fsync(r4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r1) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = getpgid(0x0) ptrace$setregs(0xd, r5, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r5) r6 = getpid() r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r7) ptrace(0x10, r6) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0xff, 0x0, 0x6, 0x0, 0x4, 0x1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000240), 0x4}, 0x0, 0x0, 0x0, 0x9, 0x3, 0x4, 0xfffd}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r9, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:45:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000000)={0x1}, 0x1) ioctl$sock_ifreq(r0, 0x89fb, &(0x7f0000000040)={'bond0\x00', @ifru_map={0x960004}}) 06:45:48 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r0 = dup(0xffffffffffffffff) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x800fe) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:45:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x17, 0x9, &(0x7f00000000c0)=@raw=[@jmp={0x5, 0x0, 0x7, 0x1, 0x9, 0x0, 0x4}, @alu={0x4, 0x0, 0x7, 0x2, 0x5, 0x50, 0xfffffffffffffffc}, @map_val={0x18, 0x0, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x10001}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x6}, @map_val={0x18, 0xa, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x6}], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 407.526174][ T9868] IPVS: ftp: loaded support on port[0] = 21 06:45:49 executing program 5: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000080)={{0xffffffffffffffff, 0x2, 0x5, 0x3, 0x1}, 0x5, 0x40}) write$P9_RREADLINK(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="3a258211f663a7724bdef61e2eee80da273906d1d3abf9d1a51c0200000040847bc2fdffe8cd918b0350412915d8a5c51817c3ff01a1f62ac71e85445d8f244f6be479ffffffffff8756eaf5776f7894ee47382b88117e669c6e3203053a6a05995f5ed199fcf8722be75fa42c080601d48e7081161161a2793d1429196b4d9182f7c46359a074285b7eda41f9119fe5237c4629a4c79d0cedec0b7e7f95c7d70472f7d3981e50042390a546375c8c1f1734a24583e1f8066319e93802eda50f3fb22ab8d6dc3d2afd102371b6c5c2f2c915b6c3fc45000000000100000046a6fc19740aac6f2282f8b15f099d7cf2a2d80f132077b478cebc5552e149a3fdf5c67af8823cc16279c344d3d9158f99dc221feff389f5e8971dc6b291ec0a98d98a3c1ea1cc9bfc33fea4778898f5687c14f0508ac53776bfbe03de797c18ba0d994e3576580d4ba52c9779b976f7847a5faaf18f03e52006f7ec519af5a0e7ab12eb3afe90011b5b34a183745c3b031fe556fdf6c7907507ae7d0eb86275038aaaf755cf59a09b225c0169865acf547ecdd6d5152a9744a86dd281268abc38a9062de54c97d0396c09e37f4c0fece54cf30fa002daa4c9ebd6a4e04951d1c2467b7ec5e58251bc0a10e600cf2ef7fb4c1fc0ab6b3c7f19bc7e5cc85fc13e8aa4231285b8e5a15c5c72689bc6c71716540d73489af66a14f0a8d44a00000000000000000000000000570871a5ed0fe4574db2fd81fe49046cfc4eb75c5984b411bf910463d34003056a3c0c452cd8ffd528e8f74376863a4cc59f2344ba39aba61b981564094fcf8583c8b5b985d0753bd466ed3ec3ee8756"], 0x258) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/meminfo\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000180)={0x7f, 0x6, 0x4d13, 0x39d}) fallocate(r0, 0x48, 0x28000000, 0x7fff) 06:45:49 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r3 = socket(0xa, 0x0, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x1, 0x0, 0x0, r3}, 0x10) connect$can_bcm(r2, &(0x7f0000000040), 0x10) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1200000007010009002f1b33764c"], 0xe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x34, r4, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x18, 0x49, [0xfac05, 0x0, 0xfac09, 0xfac05, 0x0]}, @NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x8, 0x49, [0xfac09]}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000010}, 0x40800) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x90003, 0x0, [0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20]}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) 06:45:49 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:45:49 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r0 = dup(0xffffffffffffffff) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x800fe) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:45:49 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000000)='syz0\x00') r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x7}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$unix(r2, &(0x7f0000000040)=""/91, 0x5b, 0x100, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e21}, 0x6e) [ 408.091065][ T9897] IPVS: ftp: loaded support on port[0] = 21 [ 408.134655][ T9884] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) 06:45:49 executing program 4: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0xff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) fsync(r4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r1) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = getpgid(0x0) ptrace$setregs(0xd, r5, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r5) r6 = getpid() r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r7) ptrace(0x10, r6) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0xff, 0x0, 0x6, 0x0, 0x4, 0x1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000240), 0x4}, 0x0, 0x0, 0x0, 0x9, 0x3, 0x4, 0xfffd}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 408.188404][ T9884] FAT-fs (loop5): Filesystem has been set read-only [ 408.212994][ T9884] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 17) 06:45:49 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:45:50 executing program 2: readlinkat(0xffffffffffffff9c, 0x0, &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r0 = dup(0xffffffffffffffff) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x800fe) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:45:50 executing program 5: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000080)={{0xffffffffffffffff, 0x2, 0x5, 0x3, 0x1}, 0x5, 0x40}) write$P9_RREADLINK(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="3a258211f663a7724bdef61e2eee80da273906d1d3abf9d1a51c0200000040847bc2fdffe8cd918b0350412915d8a5c51817c3ff01a1f62ac71e85445d8f244f6be479ffffffffff8756eaf5776f7894ee47382b88117e669c6e3203053a6a05995f5ed199fcf8722be75fa42c080601d48e7081161161a2793d1429196b4d9182f7c46359a074285b7eda41f9119fe5237c4629a4c79d0cedec0b7e7f95c7d70472f7d3981e50042390a546375c8c1f1734a24583e1f8066319e93802eda50f3fb22ab8d6dc3d2afd102371b6c5c2f2c915b6c3fc45000000000100000046a6fc19740aac6f2282f8b15f099d7cf2a2d80f132077b478cebc5552e149a3fdf5c67af8823cc16279c344d3d9158f99dc221feff389f5e8971dc6b291ec0a98d98a3c1ea1cc9bfc33fea4778898f5687c14f0508ac53776bfbe03de797c18ba0d994e3576580d4ba52c9779b976f7847a5faaf18f03e52006f7ec519af5a0e7ab12eb3afe90011b5b34a183745c3b031fe556fdf6c7907507ae7d0eb86275038aaaf755cf59a09b225c0169865acf547ecdd6d5152a9744a86dd281268abc38a9062de54c97d0396c09e37f4c0fece54cf30fa002daa4c9ebd6a4e04951d1c2467b7ec5e58251bc0a10e600cf2ef7fb4c1fc0ab6b3c7f19bc7e5cc85fc13e8aa4231285b8e5a15c5c72689bc6c71716540d73489af66a14f0a8d44a00000000000000000000000000570871a5ed0fe4574db2fd81fe49046cfc4eb75c5984b411bf910463d34003056a3c0c452cd8ffd528e8f74376863a4cc59f2344ba39aba61b981564094fcf8583c8b5b985d0753bd466ed3ec3ee8756"], 0x258) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/meminfo\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000180)={0x7f, 0x6, 0x4d13, 0x39d}) fallocate(r0, 0x48, 0x28000000, 0x7fff) 06:45:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000000740)={&(0x7f0000000280)=@in6={0x2, 0x1, 0x0, @mcast1, 0x4}, 0xfffffffffffffe73, 0x0}, 0x40000) r2 = socket$kcm(0xa, 0x3, 0x3a) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r3, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) sendmsg$kcm(r2, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000340)="82d2", 0x2}], 0x1}, 0x8000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="016b", 0x2ca}], 0x1}, 0x0) 06:45:50 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000006a00)='/dev/ttyS3\x00', 0xa000, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f00000066c0)=[{&(0x7f0000000200)={0x27, 0x0, 0x1, 0x7, 0xff, 0x81, "b86d512209eeca3c45c1731c7b839b78c69c3828ae7d1cbfe13e097f05bc562b4a1115ece885b7fc19dc8463651fd82e1e21167be0bc0d2b2cb6356af6c09d", 0x2f}, 0x60, &(0x7f0000000380)=[{&(0x7f0000000280)="7d450764592da172356d451beab66c10423a419264af8bc5f209d7fbc4100de8aaa7b8d0253d2eb793a5df3b51072cec0670f594cda2", 0x36}], 0x1, &(0x7f00000003c0)={0x88, 0x119, 0x0, "553991550f8f7b3d7444eee2dfae61df868e9b04acc763fc8f1cf06f9d040fd3206bd9198760f3e2d157222ceaee7880d27eee69aa4da7263ee2e4efa7128b9649e666d6f47cbf78c3ca5519cf75ab109b826998e1c7dc925baef11480c0671471fa94425de3e7480ff5cd14b81e55484fc2f08390de"}, 0x88, 0x4008851}, {&(0x7f0000000500)={0x27, 0x1, 0x2, 0x4, 0x2, 0x4, "edc94c6954059aef29a55679fe3cb7ea62da380494c04c0bbb81a3a482c6f4ef6ae61e426472a5c3c68be8a8a9928920a2011c23a5062c74283a767bd5b320", 0xe}, 0x60, &(0x7f0000003640)=[{&(0x7f0000000580)="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", 0xdfe}, {&(0x7f0000001580)="4c38d259bb01b8a5ade1b98557ed62336447e8cf152ffee09e3eb48b663c813dd624b98a163b60d95d4042b63064c57574d87a6dab709bf989b67b32870a4f56b7a0c49df3fbc973b6d375789050c613209aaa1b153349b064c8498c45e3cbc41150ede57509154440250f9759d494220a37dd1236fb9253c800d8e7b689773058f042272a5f8c53f7698c5a7a83d9a3bb32bb1b62c01b7e14381bfc281f0cb2", 0xa0}, {0x0}, {&(0x7f0000002640)="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", 0xe77}], 0x4, 0x0, 0x0, 0x40}, {&(0x7f00000036c0)={0x27, 0x1, 0x1, 0x5, 0x1, 0x10, "7efeede2076e16b447e5b657b1a919cc6febd09f58553abc2f362c8c6a2ce0205bbc87f96eb3abdc7b7c82008f38f628a38dd67f482f94531c10184748a463", 0x29}, 0x60, &(0x7f0000003900)=[{&(0x7f00000037c0)="38e3f32ef7e7e507509047d8e10f012c7ee162c7576170416ca61370ee3338009e68dbe2a790f8d9759da47094e511ee2a218f7dfc89b0d41ebd5ed4ede9e4dc7d", 0x41}, {&(0x7f0000003880)="df2e199be0d507733edf6ad2432e2a6989d3fcdfe18736a4bae994ab4bfdb5b0c889762b00dddb19866352328577dbf4a0ef4f723803073f5389ad1a7d5c4ee0d93be688", 0x44}], 0x2, 0x0, 0x0, 0x28000000}, {&(0x7f0000003940)={0x27, 0x1, 0x2, 0x5, 0x1, 0x1f, "e2bbe63211ce39e6264f99eb4fd4bc6edee56efd09229b0b1ecc70f11290692de566da48f3f27e9fc3eb3772986e44f1eecc766b78736e3f410e5c3f06f67a", 0x12}, 0x60, &(0x7f0000004ac0)=[{0x0}, {&(0x7f0000003a40)="bc90df9cb158fb505d7749e1ecafe4bad00bada9b5537683671265d08659e48f40821390c535cc641e9f57e1995079ed60af649bbc93bc7db6a0e1eb333dae76ed84faadda5796ff", 0x48}, {&(0x7f0000003ac0)="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", 0x780}], 0x3, &(0x7f0000004b00)={0xb0, 0x111, 0x5, "3be75d244996b228ddbf9d8c68e058289be92342f9b20b2d4dab0fe4be1f9ee0368e8491432f40623721cb01e9f92c776330845c321a33e310acc1a6e4b71df6f1cda02b60cd52f9026688e936589e8b58abc194ea64d9c39cdd84c59b8dfe8d8d7f596ff8549ea27bd10a97bd4b8a8b264fd5eff9f02f60e15dd2d1f1920b4c99cfa7fe87c5714863ed385deb2d523bb0a0e0140ab1187944d6"}, 0xb0, 0x4020}, {&(0x7f0000004bc0)={0x27, 0x0, 0x1, 0x2, 0x80, 0x1f, "13dedfea0c61425057b306dd222b8e16807a9ace92983b7473251e93341b3f4c4e6c93a1f60c32619536bdef74dab281e9a61282b137ebaba5f326d1e2a896"}, 0x60, &(0x7f0000004c80)=[{&(0x7f0000004c40)="347c75f3ced3c6e569d2d085b792bcf2a39352b6fee7e50492ab5a5b51722fa4c5e680a31f8e44", 0x27}], 0x1, 0x0, 0x0, 0x80}, {&(0x7f0000004cc0)={0x27, 0x0, 0x0, 0x7, 0x0, 0x1, "185b36affae6a413b83c8d91f80478c7d5c2c432e756c7188701c427c19a46209f7ba11a2286363b8818b6a77652f70db21440e682097c337588136b4d77fb", 0x10}, 0x60, &(0x7f0000004f00)=[{&(0x7f0000004d40)="92548135955d262fbdf4c2a75e2ac9e9e8e6cd75dc4eff3a4eb366bb026573696aaaeb5d640a6ad01648c93b4b552a348c8c8760d4b39b68950c03864aa3bbd15020ac1867d5ca0435338530513eb87a87a03ca8ab8e70d0d0a6402cc57a2b68f1465fe34b7021563ce15d7a62d2f1746fd841d4d624b18e5c77b22dd18114b4df18c924bd62b3fb36af28a8b0a342dfdfac44a5ecb6416c3a3edba30ee674bddb5438d85e44a9b781fcbdca1458ba", 0xaf}, {&(0x7f0000004e00)="76cf30c499ea5c9e02d961a12a21ac6484ec82328f19c0a6a84af770598483c5a4a327a315be354ddeb14edf9f50806d5cdb0b035464b6000bfbd716174435f5ac670606b3e361541314f1c0139e929d4ceb5f3468db12eff02a51f855004962fb7fbd5bcf6f92ab", 0x68}], 0x2, 0x0, 0x0, 0x80}, {&(0x7f0000006500)={0x27, 0x0, 0x0, 0x1, 0xff, 0x0, "55e0ec56e27d3395506bfacd037659c3e9dc4bdbbd9cc1550a66fcf08148b105020d25f640b5b11208c4fe2d1bebd6bfe36ba8a1f8119d89f26183cbee88cf", 0x34}, 0x60, &(0x7f0000006580), 0x0, &(0x7f00000065c0)={0x40, 0x6, 0xfffffff7, "91eca4468bd97980469c1ca32c2e9c2d909ff3dd9ad230e7175226d538d598a238d58d78b322a86931"}, 0x40, 0x40}], 0x7, 0x4) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000004c0), 0x8) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000080)=0x7f) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.impure\x00') setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d001000ea1102000005000004", 0x29}], 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000006580)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f00000069c0)={&(0x7f0000006240)={0x10, 0x0, 0x0, 0x10000030}, 0xc, &(0x7f0000006980)={&(0x7f00000068c0)={0x80, 0x0, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xb3}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0x80}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000010) r3 = fcntl$getown(r2, 0x9) exit(0x0) r4 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x0, 0x210400) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000300)) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000180)}], 0x1) close(r5) wait4(r3, &(0x7f0000000000), 0x8, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(0xffffffffffffffff, 0x40044104, &(0x7f0000000100)=0x8) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x24000000) [ 408.605912][ T9915] IPVS: ftp: loaded support on port[0] = 21 06:45:50 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 408.859962][ T9927] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 06:45:50 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='b'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x7, 0x0, 0x1, {0x80000000, 0x0, 0x80, 0x7}}) readahead(r0, 0x100000001, 0xfffffffffffff801) 06:45:50 executing program 2: readlinkat(0xffffffffffffff9c, 0x0, &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r0 = dup(0xffffffffffffffff) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x800fe) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:45:50 executing program 4: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0xff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) fsync(r4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r1) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = getpgid(0x0) ptrace$setregs(0xd, r5, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r5) r6 = getpid() r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r7) ptrace(0x10, r6) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0xff, 0x0, 0x6, 0x0, 0x4, 0x1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000240), 0x4}, 0x0, 0x0, 0x0, 0x9, 0x3, 0x4, 0xfffd}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 409.084674][ T9924] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 409.097199][ T9924] FAT-fs (loop5): Filesystem has been set read-only [ 409.107670][ T9924] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 17) [ 409.278538][ T9941] IPVS: ftp: loaded support on port[0] = 21 06:45:50 executing program 0: syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x101, 0x0) r0 = pidfd_open(0xffffffffffffffff, 0x0) pidfd_send_signal(r0, 0x32, &(0x7f0000000240)={0x3f, 0x8001, 0x876}, 0x0) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x165}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) shutdown(0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfee4, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473e9c200351ccaefebd642492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c9ff05a83380901aeeba6a468acc0159117074b79e3eae14d824500eef64107f2ce8e6406530582030000000000000094a125159b91"], 0xba) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) write$binfmt_elf32(r2, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1, 0x80, 0x1, 0x9, 0x3, 0x3, 0x3, 0x110, 0x38, 0xb5, 0xda, 0x6b, 0x20, 0x2, 0x7, 0x6, 0x4}, [{0x4, 0xffff7fff, 0x2, 0xfaff, 0x5, 0x7, 0x3, 0xa3}, {0x6, 0x8, 0x6, 0xc91, 0x6, 0x1f, 0x6, 0x2}], "afe557c7d98eec77007df5dd9319e45fc15a5946d28d061fbf311ad45813aa2f7ac9c22187535cb20afaf940369578dbb398ecb4882aa00b9e517e9448fbd3dc1e0e9c434b8fac32722058ea2065f0f486a125609afcabaeba99104bc54baca63b2bea75bc7b85b7cbd1bcc12aab8272c565e04ed5ac0ed4cc6c1fd32e6b2efa989e4fde19bba2198ab0d5d0f6", [[], [], []]}, 0x405) 06:45:50 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400082, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) setpriority(0x1, 0x0, 0x200) 06:45:50 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:45:51 executing program 2: readlinkat(0xffffffffffffff9c, 0x0, &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r0 = dup(0xffffffffffffffff) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x800fe) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) [ 409.506323][ T9927] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 409.515009][ T41] tipc: TX() has been purged, node left! [ 409.522004][ T41] tipc: TX() has been purged, node left! [ 409.565449][ T41] tipc: TX() has been purged, node left! 06:45:51 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:45:51 executing program 5: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)={0x54, 0xa, 0x6, 0x101, 0x0, 0x0, {0xc}, [@IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xbc}]}, 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x6def7f441c98454f}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="f0040000ff00b832126e15194cf5d912e2249d01df969730978d73e59162f3bcae3b0000000d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000300)) r4 = getpid() ioprio_set$pid(0x1, r4, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x7f, 0x4, 0x3, 0x36, 0x0, 0x81, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xf9e7, 0x4, @perf_bp={&(0x7f0000000380), 0x4}, 0x9048, 0x9, 0x0, 0xa, 0x3ff, 0x1}, r4, 0xa, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x4, 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r6 = fanotify_init(0x200, 0x0) fanotify_mark(r6, 0x1, 0x4800003e, r5, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)=@in={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x4000) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r5, 0x0) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') [ 409.665517][ T9966] IPVS: ftp: loaded support on port[0] = 21 06:45:51 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r0 = dup(0xffffffffffffffff) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x800fe) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:45:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000006a00)='/dev/ttyS3\x00', 0xa000, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f00000066c0)=[{&(0x7f0000000200)={0x27, 0x0, 0x1, 0x7, 0xff, 0x81, "b86d512209eeca3c45c1731c7b839b78c69c3828ae7d1cbfe13e097f05bc562b4a1115ece885b7fc19dc8463651fd82e1e21167be0bc0d2b2cb6356af6c09d", 0x2f}, 0x60, &(0x7f0000000380)=[{&(0x7f0000000280)="7d450764592da172356d451beab66c10423a419264af8bc5f209d7fbc4100de8aaa7b8d0253d2eb793a5df3b51072cec0670f594cda2", 0x36}], 0x1, &(0x7f00000003c0)={0x88, 0x119, 0x0, "553991550f8f7b3d7444eee2dfae61df868e9b04acc763fc8f1cf06f9d040fd3206bd9198760f3e2d157222ceaee7880d27eee69aa4da7263ee2e4efa7128b9649e666d6f47cbf78c3ca5519cf75ab109b826998e1c7dc925baef11480c0671471fa94425de3e7480ff5cd14b81e55484fc2f08390de"}, 0x88, 0x4008851}, {&(0x7f0000000500)={0x27, 0x1, 0x2, 0x4, 0x2, 0x4, "edc94c6954059aef29a55679fe3cb7ea62da380494c04c0bbb81a3a482c6f4ef6ae61e426472a5c3c68be8a8a9928920a2011c23a5062c74283a767bd5b320", 0xe}, 0x60, &(0x7f0000003640)=[{&(0x7f0000000580)="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", 0xdfe}, {&(0x7f0000001580)="4c38d259bb01b8a5ade1b98557ed62336447e8cf152ffee09e3eb48b663c813dd624b98a163b60d95d4042b63064c57574d87a6dab709bf989b67b32870a4f56b7a0c49df3fbc973b6d375789050c613209aaa1b153349b064c8498c45e3cbc41150ede57509154440250f9759d494220a37dd1236fb9253c800d8e7b689773058f042272a5f8c53f7698c5a7a83d9a3bb32bb1b62c01b7e14381bfc281f0cb2", 0xa0}, {0x0}, {&(0x7f0000002640)="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", 0xe77}], 0x4, 0x0, 0x0, 0x40}, {&(0x7f00000036c0)={0x27, 0x1, 0x1, 0x5, 0x1, 0x10, "7efeede2076e16b447e5b657b1a919cc6febd09f58553abc2f362c8c6a2ce0205bbc87f96eb3abdc7b7c82008f38f628a38dd67f482f94531c10184748a463", 0x29}, 0x60, &(0x7f0000003900)=[{&(0x7f00000037c0)="38e3f32ef7e7e507509047d8e10f012c7ee162c7576170416ca61370ee3338009e68dbe2a790f8d9759da47094e511ee2a218f7dfc89b0d41ebd5ed4ede9e4dc7d", 0x41}, {&(0x7f0000003880)="df2e199be0d507733edf6ad2432e2a6989d3fcdfe18736a4bae994ab4bfdb5b0c889762b00dddb19866352328577dbf4a0ef4f723803073f5389ad1a7d5c4ee0d93be688", 0x44}], 0x2, 0x0, 0x0, 0x28000000}, {&(0x7f0000003940)={0x27, 0x1, 0x2, 0x5, 0x1, 0x1f, "e2bbe63211ce39e6264f99eb4fd4bc6edee56efd09229b0b1ecc70f11290692de566da48f3f27e9fc3eb3772986e44f1eecc766b78736e3f410e5c3f06f67a", 0x12}, 0x60, &(0x7f0000004ac0)=[{0x0}, {&(0x7f0000003a40)="bc90df9cb158fb505d7749e1ecafe4bad00bada9b5537683671265d08659e48f40821390c535cc641e9f57e1995079ed60af649bbc93bc7db6a0e1eb333dae76ed84faadda5796ff", 0x48}, {&(0x7f0000003ac0)="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", 0x780}], 0x3, &(0x7f0000004b00)={0xb0, 0x111, 0x5, "3be75d244996b228ddbf9d8c68e058289be92342f9b20b2d4dab0fe4be1f9ee0368e8491432f40623721cb01e9f92c776330845c321a33e310acc1a6e4b71df6f1cda02b60cd52f9026688e936589e8b58abc194ea64d9c39cdd84c59b8dfe8d8d7f596ff8549ea27bd10a97bd4b8a8b264fd5eff9f02f60e15dd2d1f1920b4c99cfa7fe87c5714863ed385deb2d523bb0a0e0140ab1187944d6"}, 0xb0, 0x4020}, {&(0x7f0000004bc0)={0x27, 0x0, 0x1, 0x2, 0x80, 0x1f, "13dedfea0c61425057b306dd222b8e16807a9ace92983b7473251e93341b3f4c4e6c93a1f60c32619536bdef74dab281e9a61282b137ebaba5f326d1e2a896"}, 0x60, &(0x7f0000004c80)=[{&(0x7f0000004c40)="347c75f3ced3c6e569d2d085b792bcf2a39352b6fee7e50492ab5a5b51722fa4c5e680a31f8e44", 0x27}], 0x1, 0x0, 0x0, 0x80}, {&(0x7f0000004cc0)={0x27, 0x0, 0x0, 0x7, 0x0, 0x1, "185b36affae6a413b83c8d91f80478c7d5c2c432e756c7188701c427c19a46209f7ba11a2286363b8818b6a77652f70db21440e682097c337588136b4d77fb", 0x10}, 0x60, &(0x7f0000004f00)=[{&(0x7f0000004d40)="92548135955d262fbdf4c2a75e2ac9e9e8e6cd75dc4eff3a4eb366bb026573696aaaeb5d640a6ad01648c93b4b552a348c8c8760d4b39b68950c03864aa3bbd15020ac1867d5ca0435338530513eb87a87a03ca8ab8e70d0d0a6402cc57a2b68f1465fe34b7021563ce15d7a62d2f1746fd841d4d624b18e5c77b22dd18114b4df18c924bd62b3fb36af28a8b0a342dfdfac44a5ecb6416c3a3edba30ee674bddb5438d85e44a9b781fcbdca1458ba", 0xaf}, {&(0x7f0000004e00)="76cf30c499ea5c9e02d961a12a21ac6484ec82328f19c0a6a84af770598483c5a4a327a315be354ddeb14edf9f50806d5cdb0b035464b6000bfbd716174435f5ac670606b3e361541314f1c0139e929d4ceb5f3468db12eff02a51f855004962fb7fbd5bcf6f92ab", 0x68}], 0x2, 0x0, 0x0, 0x80}, {&(0x7f0000006500)={0x27, 0x0, 0x0, 0x1, 0xff, 0x0, "55e0ec56e27d3395506bfacd037659c3e9dc4bdbbd9cc1550a66fcf08148b105020d25f640b5b11208c4fe2d1bebd6bfe36ba8a1f8119d89f26183cbee88cf", 0x34}, 0x60, &(0x7f0000006580), 0x0, &(0x7f00000065c0)={0x40, 0x6, 0xfffffff7, "91eca4468bd97980469c1ca32c2e9c2d909ff3dd9ad230e7175226d538d598a238d58d78b322a86931"}, 0x40, 0x40}], 0x7, 0x4) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000004c0), 0x8) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000080)=0x7f) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.impure\x00') setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d001000ea1102000005000004", 0x29}], 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000006580)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f00000069c0)={&(0x7f0000006240)={0x10, 0x0, 0x0, 0x10000030}, 0xc, &(0x7f0000006980)={&(0x7f00000068c0)={0x80, 0x0, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xb3}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0x80}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000010) r3 = fcntl$getown(r2, 0x9) exit(0x0) r4 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x0, 0x210400) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000300)) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000180)}], 0x1) close(r5) wait4(r3, &(0x7f0000000000), 0x8, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(0xffffffffffffffff, 0x40044104, &(0x7f0000000100)=0x8) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x24000000) [ 409.761550][ T41] tipc: TX() has been purged, node left! [ 409.898205][ T9975] IPVS: ftp: loaded support on port[0] = 21 [ 409.941653][ T41] tipc: TX() has been purged, node left! [ 410.022103][ T41] tipc: TX() has been purged, node left! [ 410.028392][ T41] tipc: TX() has been purged, node left! [ 410.038545][ T41] tipc: TX() has been purged, node left! [ 410.044999][ T41] tipc: TX() has been purged, node left! 06:45:51 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:45:51 executing program 4: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0xff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) fsync(r4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r1) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = getpgid(0x0) ptrace$setregs(0xd, r5, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r5) r6 = getpid() r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r7) ptrace(0x10, r6) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 410.082686][ T9955] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 410.163230][ T9955] FAT-fs (loop0): Filesystem has been set read-only [ 410.203635][ T9955] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) [ 410.219459][ T26] audit: type=1804 audit(1579502751.811:168): pid=9981 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir383154707/syzkaller.LHpVUS/41/file0/file0" dev="loop5" ino=38 res=1 [ 410.285153][ T9985] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 06:45:51 executing program 5: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)={0x54, 0xa, 0x6, 0x101, 0x0, 0x0, {0xc}, [@IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xbc}]}, 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x6def7f441c98454f}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="f0040000ff00b832126e15194cf5d912e2249d01df969730978d73e59162f3bcae3b0000000d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000300)) r4 = getpid() ioprio_set$pid(0x1, r4, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x7f, 0x4, 0x3, 0x36, 0x0, 0x81, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xf9e7, 0x4, @perf_bp={&(0x7f0000000380), 0x4}, 0x9048, 0x9, 0x0, 0xa, 0x3ff, 0x1}, r4, 0xa, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x4, 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r6 = fanotify_init(0x200, 0x0) fanotify_mark(r6, 0x1, 0x4800003e, r5, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)=@in={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x4000) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r5, 0x0) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') 06:45:52 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r0 = dup(0xffffffffffffffff) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x800fe) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:45:52 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:45:52 executing program 0: syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x101, 0x0) r0 = pidfd_open(0xffffffffffffffff, 0x0) pidfd_send_signal(r0, 0x32, &(0x7f0000000240)={0x3f, 0x8001, 0x876}, 0x0) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x165}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) shutdown(0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfee4, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473e9c200351ccaefebd642492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c9ff05a83380901aeeba6a468acc0159117074b79e3eae14d824500eef64107f2ce8e6406530582030000000000000094a125159b91"], 0xba) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) write$binfmt_elf32(r2, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1, 0x80, 0x1, 0x9, 0x3, 0x3, 0x3, 0x110, 0x38, 0xb5, 0xda, 0x6b, 0x20, 0x2, 0x7, 0x6, 0x4}, [{0x4, 0xffff7fff, 0x2, 0xfaff, 0x5, 0x7, 0x3, 0xa3}, {0x6, 0x8, 0x6, 0xc91, 0x6, 0x1f, 0x6, 0x2}], "afe557c7d98eec77007df5dd9319e45fc15a5946d28d061fbf311ad45813aa2f7ac9c22187535cb20afaf940369578dbb398ecb4882aa00b9e517e9448fbd3dc1e0e9c434b8fac32722058ea2065f0f486a125609afcabaeba99104bc54baca63b2bea75bc7b85b7cbd1bcc12aab8272c565e04ed5ac0ed4cc6c1fd32e6b2efa989e4fde19bba2198ab0d5d0f6", [[], [], []]}, 0x405) 06:45:52 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 410.577893][T10007] IPVS: ftp: loaded support on port[0] = 21 06:45:52 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r0 = dup(0xffffffffffffffff) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x800fe) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) [ 410.835186][T10025] IPVS: ftp: loaded support on port[0] = 21 06:45:52 executing program 1: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)={0x54, 0xa, 0x6, 0x101, 0x0, 0x0, {0xc}, [@IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xbc}]}, 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x6def7f441c98454f}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="f0040000ff00b832126e15194cf5d912e2249d01df969730978d73e59162f3bcae3b0000000d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000300)) r4 = getpid() ioprio_set$pid(0x1, r4, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x7f, 0x4, 0x3, 0x36, 0x0, 0x81, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xf9e7, 0x4, @perf_bp={&(0x7f0000000380), 0x4}, 0x9048, 0x9, 0x0, 0xa, 0x3ff, 0x1}, r4, 0xa, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x4, 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r6 = fanotify_init(0x200, 0x0) fanotify_mark(r6, 0x1, 0x4800003e, r5, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)=@in={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x4000) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r5, 0x0) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') 06:45:52 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x800fe) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:45:52 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r6) ptrace(0x10, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:45:52 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 411.261140][T10041] IPVS: ftp: loaded support on port[0] = 21 06:45:52 executing program 0: dup(0xffffffffffffffff) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1a, 0x323, 0x0, 0x0, 0xde, 0x80, @dev}, 0x10) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="1057ccb0b32db9fb2463d91fe96964c6"], 0x10) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000400)={0x8, 0x0, 0x0, 0x19, 0x4, [{0xd, 0xffffffffffff1f7b, 0x9}, {0x9, 0x0, 0x4}, {0x5, 0x0, 0x4}, {0x0, 0x120000000000000, 0x1000}]}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={0xffffffffffffffff}, 0xc) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000180)=r4, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r5, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000380)={0x9a0000, 0x8, 0x7, r5, 0x0, &(0x7f0000000340)={0x9a0911, 0x6, [], @string=&(0x7f0000000300)}}) ioctl$VHOST_NET_SET_BACKEND(r6, 0x4008af30, &(0x7f00000003c0)={0x1}) connect$caif(0xffffffffffffffff, &(0x7f00000002c0)=@rfm={0x25, 0x6, "a238320948dc08d42dc51929411042f3"}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x2c) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) 06:45:53 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:45:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000002200010000800000000000000404000008000c001036a5b1a5f0d7be7aaa614b7276f3bc9491a55fc7d4de90bf3266dd250766f469b3b3f7c029a77cd6d5b7b29301fc985a77ab511f394521099de17dd300a3339e44e3b08b21d320a776cea55dc31d9b1baa74262ba61ff466d71f5b2bc01a1ce4245d1fa2c0fa25ab884e52aff61c90e838"], 0x1c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) openat$cgroup_ro(r1, &(0x7f0000001700)='cgroup.stat\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') 06:45:53 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x800fe) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:45:53 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 411.961371][T10059] IPVS: ftp: loaded support on port[0] = 21 06:45:53 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x800fe) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:45:53 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r6) ptrace(0x10, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:45:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0x20000) close(r2) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r4, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 06:45:53 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:45:53 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(0x0, 0x141042, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000390000)={0x2, 0x0, @local}, 0x10) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r3, 0x10004) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) r4 = socket(0x2, 0x803, 0x3f) setsockopt$inet_opts(r4, 0x0, 0x4, 0x0, 0x0) connect$inet(r4, &(0x7f0000390000)={0x2, 0x0, @local}, 0x10) r5 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r5, 0x10004) sendfile(r4, r5, 0x0, 0x72439a6b) r6 = dup3(r3, r5, 0x80000) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r6, 0xc1a72000) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r7) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)) open(0x0, 0x800000141042, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) r10 = open(0x0, 0x800000141042, 0x0) r11 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r11, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) socket(0x0, 0x0, 0x10000000000002) r12 = socket(0x0, 0x2, 0x0) connect$rxrpc(r12, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) r13 = socket(0x1d, 0x0, 0x10000000000002) connect$rxrpc(r13, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYRESHEX=r10], 0x12}}], 0x1, 0x0) r14 = socket(0x0, 0x0, 0x10000000000002) connect$rxrpc(r14, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x30}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB]}}], 0x1, 0x0) recvmmsg(r14, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) r15 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r15, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r15, 0x40044591, &(0x7f0000000300)=0x6) r16 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r16, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r16, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r17 = socket(0x2, 0x803, 0x3f) setsockopt$inet_opts(r17, 0x0, 0x0, 0x0, 0x0) r18 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r18, 0x10004) sendfile(r17, r18, 0x0, 0x72439a6b) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000390000)={0x2, 0x0, @local}, 0x10) open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) [ 412.318732][T10071] IPVS: ftp: loaded support on port[0] = 21 06:45:54 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:45:54 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) [ 412.664380][T10094] IPVS: ftp: loaded support on port[0] = 21 06:45:54 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:45:54 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:45:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$CAN_RAW_FD_FRAMES(r3, 0x65, 0x5, &(0x7f0000000140), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2400, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r5, 0x80045518, &(0x7f0000000040)=0x738dbe76) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) setsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000100)={@remote}, 0x1c3) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 06:45:54 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:45:54 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 413.066884][T10101] IPVS: ftp: loaded support on port[0] = 21 06:45:54 executing program 1: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) clone3(0x0, 0x0) 06:45:54 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:45:55 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:45:55 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xe97, 0x20000) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb3, 0x10000000000000}, 0x20010, 0x3, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, r0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) pipe(0x0) r2 = socket(0x1a, 0x2, 0xf7) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f00000001c0)={0x0, 'veth0\x00', {}, 0x4}) bind$inet(r3, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r3, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind(r4, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r6, &(0x7f0000000080), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e21, 0x4, @mcast1, 0xe9}], 0x4c) sendmmsg$inet_sctp(r5, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{r5}], 0x1, 0xfffffe38) r7 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x0) ioctl$LOOP_SET_CAPACITY(r7, 0x4c07) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x1c1800) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000340)=0x40000000) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000100)) close(0xffffffffffffffff) r8 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, 0x0) close(r8) fstat(0xffffffffffffffff, &(0x7f0000000880)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20000000) r9 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r9, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000200)) r10 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}, 0x20104}, r10, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) waitid(0x0, r10, &(0x7f0000000700), 0x2, &(0x7f00000007c0)) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC=r10]], 0xfffffffffffffe56}}, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x4e23, 0x4000000, @mcast1}}, 0x0, 0x0, 0x2b, 0x0, "3195a0c0ff559d7ad07700ba6b31d860b271262136b6da3d9669536c483cb6ca0b769a6cb306892a1c762adea55c13b9ea1baab4029217392b43749c6efdccd98fdb9588000000000060d1a2e100"}, 0xd8) sendmmsg(r3, &(0x7f0000008ec0)=[{{0x0, 0x0, &(0x7f0000000200)}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000002740), 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x11}, 0x6}], 0x2, 0x40400c4) [ 413.548468][T10122] IPVS: ftp: loaded support on port[0] = 21 [ 413.862855][T10129] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 414.119845][ T26] audit: type=1804 audit(1579502755.711:169): pid=10084 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir641522041/syzkaller.UV33Op/55/bus" dev="sda1" ino=16968 res=1 [ 414.208501][ T26] audit: type=1804 audit(1579502755.801:170): pid=10138 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir641522041/syzkaller.UV33Op/55/bus" dev="sda1" ino=16968 res=1 [ 414.235799][ T26] audit: type=1804 audit(1579502755.801:171): pid=10140 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir641522041/syzkaller.UV33Op/55/bus" dev="sda1" ino=16968 res=1 06:45:56 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(0x0, 0x141042, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000390000)={0x2, 0x0, @local}, 0x10) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r3, 0x10004) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) r4 = socket(0x2, 0x803, 0x3f) setsockopt$inet_opts(r4, 0x0, 0x4, 0x0, 0x0) connect$inet(r4, &(0x7f0000390000)={0x2, 0x0, @local}, 0x10) r5 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r5, 0x10004) sendfile(r4, r5, 0x0, 0x72439a6b) r6 = dup3(r3, r5, 0x80000) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r6, 0xc1a72000) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r7) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)) open(0x0, 0x800000141042, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) r10 = open(0x0, 0x800000141042, 0x0) r11 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r11, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) socket(0x0, 0x0, 0x10000000000002) r12 = socket(0x0, 0x2, 0x0) connect$rxrpc(r12, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) r13 = socket(0x1d, 0x0, 0x10000000000002) connect$rxrpc(r13, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYRESHEX=r10], 0x12}}], 0x1, 0x0) r14 = socket(0x0, 0x0, 0x10000000000002) connect$rxrpc(r14, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x30}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB]}}], 0x1, 0x0) recvmmsg(r14, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) r15 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r15, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r15, 0x40044591, &(0x7f0000000300)=0x6) r16 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r16, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r16, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r17 = socket(0x2, 0x803, 0x3f) setsockopt$inet_opts(r17, 0x0, 0x0, 0x0, 0x0) r18 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r18, 0x10004) sendfile(r17, r18, 0x0, 0x72439a6b) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000390000)={0x2, 0x0, @local}, 0x10) open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) 06:45:56 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:45:56 executing program 1: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) clone3(0x0, 0x0) 06:45:56 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:45:56 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 414.459408][T10150] IPVS: ftp: loaded support on port[0] = 21 06:45:56 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:45:56 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:45:56 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(0x0, 0x141042, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000390000)={0x2, 0x0, @local}, 0x10) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r3, 0x10004) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) r4 = socket(0x2, 0x803, 0x3f) setsockopt$inet_opts(r4, 0x0, 0x4, 0x0, 0x0) connect$inet(r4, &(0x7f0000390000)={0x2, 0x0, @local}, 0x10) r5 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r5, 0x10004) sendfile(r4, r5, 0x0, 0x72439a6b) r6 = dup3(r3, r5, 0x80000) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r6, 0xc1a72000) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r7) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)) open(0x0, 0x800000141042, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) r10 = open(0x0, 0x800000141042, 0x0) r11 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r11, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) socket(0x0, 0x0, 0x10000000000002) r12 = socket(0x0, 0x2, 0x0) connect$rxrpc(r12, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) r13 = socket(0x1d, 0x0, 0x10000000000002) connect$rxrpc(r13, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYRESHEX=r10], 0x12}}], 0x1, 0x0) r14 = socket(0x0, 0x0, 0x10000000000002) connect$rxrpc(r14, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x30}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB]}}], 0x1, 0x0) recvmmsg(r14, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) r15 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r15, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r15, 0x40044591, &(0x7f0000000300)=0x6) r16 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r16, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r16, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r17 = socket(0x2, 0x803, 0x3f) setsockopt$inet_opts(r17, 0x0, 0x0, 0x0, 0x0) r18 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r18, 0x10004) sendfile(r17, r18, 0x0, 0x72439a6b) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000390000)={0x2, 0x0, @local}, 0x10) open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) 06:45:56 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:45:56 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:45:56 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(0x0, 0x141042, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000390000)={0x2, 0x0, @local}, 0x10) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r3, 0x10004) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) r4 = socket(0x2, 0x803, 0x3f) setsockopt$inet_opts(r4, 0x0, 0x4, 0x0, 0x0) connect$inet(r4, &(0x7f0000390000)={0x2, 0x0, @local}, 0x10) r5 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r5, 0x10004) sendfile(r4, r5, 0x0, 0x72439a6b) r6 = dup3(r3, r5, 0x80000) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r6, 0xc1a72000) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r7) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)) open(0x0, 0x800000141042, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) r10 = open(0x0, 0x800000141042, 0x0) r11 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r11, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) socket(0x0, 0x0, 0x10000000000002) r12 = socket(0x0, 0x2, 0x0) connect$rxrpc(r12, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) r13 = socket(0x1d, 0x0, 0x10000000000002) connect$rxrpc(r13, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYRESHEX=r10], 0x12}}], 0x1, 0x0) r14 = socket(0x0, 0x0, 0x10000000000002) connect$rxrpc(r14, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x30}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB]}}], 0x1, 0x0) recvmmsg(r14, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) r15 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r15, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r15, 0x40044591, &(0x7f0000000300)=0x6) r16 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r16, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r16, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r17 = socket(0x2, 0x803, 0x3f) setsockopt$inet_opts(r17, 0x0, 0x0, 0x0, 0x0) r18 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r18, 0x10004) sendfile(r17, r18, 0x0, 0x72439a6b) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000390000)={0x2, 0x0, @local}, 0x10) open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) 06:45:56 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 415.103670][T10187] IPVS: ftp: loaded support on port[0] = 21 [ 415.891547][ T41] tipc: TX() has been purged, node left! [ 416.051810][ T41] tipc: TX() has been purged, node left! 06:45:57 executing program 0: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000937feecb07ab37918264a4d93e8d35b474759f7ed7bfa4efc7d97eea5b75d724ffff00000000000043e25d60825c9f14fbbc2e39b1484d4f1501b113d7d6030680a7fdea6f07ecd48502d57dda0132b56308a41dbb0600000000000000b6464a6f0a25c2d2ad823114b062750a4e96fa8be9ac82b2e4c391b88414287109fb11aa71f2de1c73b24c9a28e628ad33cf7539e584cdabb9ce25829bdddf82f014316983eb7a4807d6370fdad41bc4e87aeff2f9af579d6d2bd6fe1c2ea627df"], 0x18}}], 0x1, 0x0) close(r0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) write$P9_RREMOVE(r1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000010600"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c9b4834b3001a80180002801400cbc2080005000000000008000000"], 0x3c}}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0xf18b, 0x0, 0x4, 0x80000000, 0xc2, {r3}, {0x0, 0x0, 0x0, 0x20, 0x0, 0x3, "50f1ad4f"}, 0x5, 0x2, @userptr=0xca29, 0x85, 0x0, r1}) fdatasync(r4) creat(&(0x7f0000000180)='./bus\x00', 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x2, 0x0) write$P9_RRENAMEAT(r5, &(0x7f0000000240)={0x7, 0x4b, 0x1}, 0x7) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KIOCSOUND(r7, 0x4b2f, 0x6) io_setup(0x0, &(0x7f00000003c0)) 06:45:57 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:45:57 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:45:57 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 416.211603][ T41] tipc: TX() has been purged, node left! [ 416.307660][T10210] cgroup: fork rejected by pids controller in /syz4 [ 416.348363][T10213] IPVS: ftp: loaded support on port[0] = 21 [ 416.371574][ T41] tipc: TX() has been purged, node left! 06:45:58 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:45:58 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 416.420636][ T41] tipc: TX() has been purged, node left! [ 416.514594][T10215] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 416.536456][ T41] tipc: TX() has been purged, node left! [ 416.542567][ T41] tipc: TX() has been purged, node left! 06:45:58 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) [ 416.569691][ T41] tipc: TX() has been purged, node left! 06:45:58 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x745}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x9, 0x595040) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f00000000c0)=0x1000) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() r4 = socket$netlink(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x2e], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @rand_addr="b6eeb94dabff920469d573bd92064dbf"}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x10c, r5, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9be1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3ff}]}, @TIPC_NLA_MEDIA={0xbc, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f02}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x24, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {0x25, 0x0, 0x6c}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0xfffffffffffffd82, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x3, 0xffffffffffffffff, 0x0) clone(0x6e002100, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0xa3520225a8cedb24) socket(0x100000000011, 0x0, 0x0) 06:45:58 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:45:58 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:45:58 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(0x0, 0x141042, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000390000)={0x2, 0x0, @local}, 0x10) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r3, 0x10004) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) r4 = socket(0x2, 0x803, 0x3f) setsockopt$inet_opts(r4, 0x0, 0x4, 0x0, 0x0) connect$inet(r4, &(0x7f0000390000)={0x2, 0x0, @local}, 0x10) r5 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r5, 0x10004) sendfile(r4, r5, 0x0, 0x72439a6b) r6 = dup3(r3, r5, 0x80000) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r6, 0xc1a72000) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r7) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)) open(0x0, 0x800000141042, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) r10 = open(0x0, 0x800000141042, 0x0) r11 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r11, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) socket(0x0, 0x0, 0x10000000000002) r12 = socket(0x0, 0x2, 0x0) connect$rxrpc(r12, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) r13 = socket(0x1d, 0x0, 0x10000000000002) connect$rxrpc(r13, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYRESHEX=r10], 0x12}}], 0x1, 0x0) r14 = socket(0x0, 0x0, 0x10000000000002) connect$rxrpc(r14, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x30}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB]}}], 0x1, 0x0) recvmmsg(r14, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) r15 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r15, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r15, 0x40044591, &(0x7f0000000300)=0x6) r16 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r16, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r16, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r17 = socket(0x2, 0x803, 0x3f) setsockopt$inet_opts(r17, 0x0, 0x0, 0x0, 0x0) r18 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r18, 0x10004) sendfile(r17, r18, 0x0, 0x72439a6b) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000390000)={0x2, 0x0, @local}, 0x10) open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) [ 416.749319][T10215] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 416.795254][ T41] tipc: TX() has been purged, node left! [ 416.801372][ T41] tipc: TX() has been purged, node left! [ 416.815038][T10236] IPVS: ftp: loaded support on port[0] = 21 [ 416.822027][T10229] tipc: Started in network mode [ 416.832164][T10229] tipc: Own node identity 002e0000000000000000ffffac1e0002, cluster identity 4711 [ 416.864648][T10229] tipc: Enabling of bearer rejected, failed to enable media [ 416.894762][ T41] tipc: TX() has been purged, node left! [ 416.906593][T10240] IPVS: ftp: loaded support on port[0] = 21 [ 416.915617][ T41] tipc: TX() has been purged, node left! 06:45:58 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 417.002702][ T41] tipc: TX() has been purged, node left! 06:45:58 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:45:58 executing program 0: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000937feecb07ab37918264a4d93e8d35b474759f7ed7bfa4efc7d97eea5b75d724ffff00000000000043e25d60825c9f14fbbc2e39b1484d4f1501b113d7d6030680a7fdea6f07ecd48502d57dda0132b56308a41dbb0600000000000000b6464a6f0a25c2d2ad823114b062750a4e96fa8be9ac82b2e4c391b88414287109fb11aa71f2de1c73b24c9a28e628ad33cf7539e584cdabb9ce25829bdddf82f014316983eb7a4807d6370fdad41bc4e87aeff2f9af579d6d2bd6fe1c2ea627df"], 0x18}}], 0x1, 0x0) close(r0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) write$P9_RREMOVE(r1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000010600"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c9b4834b3001a80180002801400cbc2080005000000000008000000"], 0x3c}}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0xf18b, 0x0, 0x4, 0x80000000, 0xc2, {r3}, {0x0, 0x0, 0x0, 0x20, 0x0, 0x3, "50f1ad4f"}, 0x5, 0x2, @userptr=0xca29, 0x85, 0x0, r1}) fdatasync(r4) creat(&(0x7f0000000180)='./bus\x00', 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x2, 0x0) write$P9_RRENAMEAT(r5, &(0x7f0000000240)={0x7, 0x4b, 0x1}, 0x7) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KIOCSOUND(r7, 0x4b2f, 0x6) io_setup(0x0, &(0x7f00000003c0)) 06:45:58 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) [ 417.211448][T10233] IPVS: ftp: loaded support on port[0] = 21 [ 417.292429][T10256] IPVS: ftp: loaded support on port[0] = 21 06:45:58 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:45:59 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:45:59 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:45:59 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x745}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x9, 0x595040) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f00000000c0)=0x1000) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = gettid() r4 = socket$netlink(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x2e], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @rand_addr="b6eeb94dabff920469d573bd92064dbf"}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x10c, r5, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9be1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3ff}]}, @TIPC_NLA_MEDIA={0xbc, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f02}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x24, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {0x25, 0x0, 0x6c}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0xfffffffffffffd82, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x3, 0xffffffffffffffff, 0x0) clone(0x6e002100, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0xa3520225a8cedb24) socket(0x100000000011, 0x0, 0x0) [ 417.659601][T10259] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 06:45:59 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 417.817719][T10304] tipc: Enabling of bearer rejected, failed to enable media [ 417.838997][T10377] IPVS: ftp: loaded support on port[0] = 21 06:45:59 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:45:59 executing program 0: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000937feecb07ab37918264a4d93e8d35b474759f7ed7bfa4efc7d97eea5b75d724ffff00000000000043e25d60825c9f14fbbc2e39b1484d4f1501b113d7d6030680a7fdea6f07ecd48502d57dda0132b56308a41dbb0600000000000000b6464a6f0a25c2d2ad823114b062750a4e96fa8be9ac82b2e4c391b88414287109fb11aa71f2de1c73b24c9a28e628ad33cf7539e584cdabb9ce25829bdddf82f014316983eb7a4807d6370fdad41bc4e87aeff2f9af579d6d2bd6fe1c2ea627df"], 0x18}}], 0x1, 0x0) close(r0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) write$P9_RREMOVE(r1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000010600"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c9b4834b3001a80180002801400cbc2080005000000000008000000"], 0x3c}}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0xf18b, 0x0, 0x4, 0x80000000, 0xc2, {r3}, {0x0, 0x0, 0x0, 0x20, 0x0, 0x3, "50f1ad4f"}, 0x5, 0x2, @userptr=0xca29, 0x85, 0x0, r1}) fdatasync(r4) creat(&(0x7f0000000180)='./bus\x00', 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x2, 0x0) write$P9_RRENAMEAT(r5, &(0x7f0000000240)={0x7, 0x4b, 0x1}, 0x7) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KIOCSOUND(r7, 0x4b2f, 0x6) io_setup(0x0, &(0x7f00000003c0)) [ 417.950636][T10304] IPVS: ftp: loaded support on port[0] = 21 [ 418.404072][T10492] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 06:46:00 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) readv(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000040)) ioctl$SOUND_MIXER_READ_DEVMASK(0xffffffffffffffff, 0x80044dfe, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@setlink={0x44, 0x13, 0x8, 0x70bd26, 0x0, {0x0, 0x0, 0x3f00, 0x0, 0x24501}, [@IFLA_OPERSTATE={0x5, 0xa, 0x7}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x1000}]}, 0x44}, 0x1, 0xf0}, 0x8008080) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) listen(r3, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, &(0x7f0000000000)) 06:46:00 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:46:00 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:46:00 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:00 executing program 0: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000937feecb07ab37918264a4d93e8d35b474759f7ed7bfa4efc7d97eea5b75d724ffff00000000000043e25d60825c9f14fbbc2e39b1484d4f1501b113d7d6030680a7fdea6f07ecd48502d57dda0132b56308a41dbb0600000000000000b6464a6f0a25c2d2ad823114b062750a4e96fa8be9ac82b2e4c391b88414287109fb11aa71f2de1c73b24c9a28e628ad33cf7539e584cdabb9ce25829bdddf82f014316983eb7a4807d6370fdad41bc4e87aeff2f9af579d6d2bd6fe1c2ea627df"], 0x18}}], 0x1, 0x0) close(r0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) write$P9_RREMOVE(r1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000010600"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c9b4834b3001a80180002801400cbc2080005000000000008000000"], 0x3c}}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0xf18b, 0x0, 0x4, 0x80000000, 0xc2, {r3}, {0x0, 0x0, 0x0, 0x20, 0x0, 0x3, "50f1ad4f"}, 0x5, 0x2, @userptr=0xca29, 0x85, 0x0, r1}) fdatasync(r4) creat(&(0x7f0000000180)='./bus\x00', 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x2, 0x0) write$P9_RRENAMEAT(r5, &(0x7f0000000240)={0x7, 0x4b, 0x1}, 0x7) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KIOCSOUND(r7, 0x4b2f, 0x6) io_setup(0x0, &(0x7f00000003c0)) 06:46:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sched_setscheduler(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @multicast1}}, 0x4, 0x7, 0xcf, 0x7fff, 0x0, 0x6, 0x20}, &(0x7f00000000c0)=0x9c) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={r3, 0x3c, &(0x7f0000000140)=[@in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e24, 0x1, @empty, 0x1}]}, &(0x7f0000000200)=0x10) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0xffffffffffffffb1) openat$vcsu(0xffffffffffffff9c, 0x0, 0x2002, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)}, 0x143) pipe(0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 418.809045][T10508] IPVS: ftp: loaded support on port[0] = 21 06:46:00 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:46:00 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 419.028987][T10511] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 06:46:00 executing program 5: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x26102, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000000)={0x6}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'ip6gretap0\x00', {0x2, 0x4e20, @remote}}) clock_gettime(0x4, &(0x7f00000003c0)) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000340)) lseek(r0, 0x1f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={'ip_vti0\x00', {0x2, 0x4e24, @local}}) write$binfmt_script(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="2302"], 0x2) close(r3) setsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f0000000040)=0x20, 0x4) r4 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_SET_SAREA_CTX(r4, 0x4010641c, &(0x7f0000000300)={0x0, &(0x7f0000000640)=""/4096}) 06:46:00 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:46:00 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:46:00 executing program 1: stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f00000002c0)={0x74, 0x0, [0xfffffffffffffffb, 0x7, 0x100000000, 0xff]}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000100)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd02090000b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef0b226da0e156e3df18151c66121693df5f3ff2c15d9c9c09ce2f1a66ed44b6cf438710e225c7fe8e4fcd55c9", 0x66, 0x400}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='jqfmt=vfsold,euid=', @ANYRESDEC=r0, @ANYBLOB='\t\x00']) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x600, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0xffffffff7fffffff, 0x200000) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000380)={0x2, 0x67d, 0x0, 0x6, 0xe, "a73b400086871dadc2dfa6e685ea5a45bc250f"}) ioctl$SNDCTL_DSP_GETCAPS(r3, 0x8004500f, &(0x7f0000000280)) [ 419.395258][T10627] IPVS: ftp: loaded support on port[0] = 21 [ 419.417635][T10638] EXT4-fs (loop1): Quota format mount options ignored when QUOTA feature is enabled 06:46:01 executing program 0: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="2f66696c6531011a000000000000000068913768b3d872aefd0e22604c314e30a9e241c36741ca3e2e726c0ecad2fb92fdd2a5b49ac53c276938655eb2b67c07b6bb820a36c6b28f3f22e35d1c0e037c5d8f6d3803f06d9d6a6c37a6f113e6c5a7c0f85d3ead9109746c7fc0e2af194421d0d316fd1e73f4f06eb9b346b6eb6dc394929b3321839aa33727fda875e70f1d18d5079ba207e30e6adda22af71f3100"/184]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x12802, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000140)={0x8, 0x4, 0x4, 0x200000, 0x0, {r2, r3/1000+10000}, {0x1, 0x2, 0xff, 0x6, 0x1f, 0x1f, "617c5de1"}, 0x23bf, 0x4, @userptr=0x4, 0x8, 0x0, r4}) ioctl$RTC_PLL_GET(r5, 0x80207011, &(0x7f00000001c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000000)={{0x3, 0x0, @descriptor="93e6a18fd8837488"}}) 06:46:01 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 419.447133][T10638] EXT4-fs (loop1): Unrecognized mount option "euid=18446744073709551615 " or missing value 06:46:01 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 419.577721][T10746] xfs: Unknown parameter '/file1' 06:46:01 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:46:01 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020700090200000000000000007a5b00c996c66ad11106dc9aecaef03be613a89889a7eac3db6418cff9f86c7bcaebe07db88769d8230c32bd1f530e1ae9182c3f860d3e7c19330083009a10fdd5df4aa090e6445997060c8e2fc5d1ebc2eb5196240097635013a36589afb61cbaac9867f38649bfd95dfc1040144778651fd3c75c1699750c6b7d38480e145346fea87ae585521a82"], 0x10}}, 0x0) 06:46:01 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:01 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 419.859408][T10746] xfs: Unknown parameter '/file1' 06:46:01 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) [ 420.129024][T10789] IPVS: ftp: loaded support on port[0] = 21 06:46:02 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 06:46:02 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:02 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000300)={'ip_vti0\x00', {0x2, 0x0, @remote}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000100)={0x0, 0x3}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) r5 = socket$netlink(0x10, 0x3, 0x8000000004) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) recvmsg(r6, &(0x7f0000000400)={&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000340)=""/136, 0x88}, {&(0x7f00000004c0)=""/212, 0xd4}, {&(0x7f00000005c0)=""/156, 0x9c}, {&(0x7f0000000680)=""/231, 0xe7}, {&(0x7f0000000280)=""/82, 0x52}, {&(0x7f0000000780)=""/143, 0x8f}, {&(0x7f0000000840)=""/183, 0xb7}, {&(0x7f0000000180)=""/58, 0x3a}, {&(0x7f0000000900)=""/179, 0xb3}, {&(0x7f00000009c0)=""/253, 0xfd}], 0xa, &(0x7f0000000b80)=""/98, 0x62}, 0x2000) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000c00)={@mcast2, @rand_addr="bc5f64e95f66ac337efbf1cbff68c481", @rand_addr="8bf676cdd1ce0072d9f2aab57f180c10", 0xffffff80, 0x0, 0x7ff, 0x400, 0x10000, 0xc1000280, r7}) writev(r5, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) r8 = socket$netlink(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r8, 0x0, 0x4000) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$IMGETVERSION(r10, 0x80044942, &(0x7f0000000140)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705}, 0x48}}, 0x0) 06:46:02 executing program 5: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x26102, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000000)={0x6}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'ip6gretap0\x00', {0x2, 0x4e20, @remote}}) clock_gettime(0x4, &(0x7f00000003c0)) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000340)) lseek(r0, 0x1f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={'ip_vti0\x00', {0x2, 0x4e24, @local}}) write$binfmt_script(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="2302"], 0x2) close(r3) setsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f0000000040)=0x20, 0x4) r4 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_SET_SAREA_CTX(r4, 0x4010641c, &(0x7f0000000300)={0x0, &(0x7f0000000640)=""/4096}) 06:46:02 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) [ 420.704966][T10827] IPVS: ftp: loaded support on port[0] = 21 [ 420.717267][T10820] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 06:46:02 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 06:46:02 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:02 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) [ 420.923595][T10855] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 06:46:02 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020700090200000000000000007a5b00c996c66ad11106dc9aecaef03be613a89889a7eac3db6418cff9f86c7bcaebe07db88769d8230c32bd1f530e1ae9182c3f860d3e7c19330083009a10fdd5df4aa090e6445997060c8e2fc5d1ebc2eb5196240097635013a36589afb61cbaac9867f38649bfd95dfc1040144778651fd3c75c1699750c6b7d38480e145346fea87ae585521a82"], 0x10}}, 0x0) 06:46:02 executing program 0: syz_open_dev$media(0x0, 0x0, 0x2400) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000240), 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1000000000000a92f3020000b37f5dbc8c000000000001", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="dd2cbf118811948aacce527989f8dc6b34837aa5983c38893fd78cf4c8ec701d55c8fd2bd38cb9e4fec6b256d39cde0f3b9bd682ccbfdf3d538e557f78be5b68fdfc8715bb9ab83bbc025570def52abb57f1ecad8feafd850d8cf4ef6a"], 0x32, 0x4}, 0x6010) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x2080, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)={0x108, r4, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x622}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5eb997a4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x390feeca}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x623}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdc44}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x20000840) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90}, 0x90) 06:46:02 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 06:46:02 executing program 5: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x26102, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000000)={0x6}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'ip6gretap0\x00', {0x2, 0x4e20, @remote}}) clock_gettime(0x4, &(0x7f00000003c0)) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000340)) lseek(r0, 0x1f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={'ip_vti0\x00', {0x2, 0x4e24, @local}}) write$binfmt_script(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="2302"], 0x2) close(r3) setsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f0000000040)=0x20, 0x4) r4 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_SET_SAREA_CTX(r4, 0x4010641c, &(0x7f0000000300)={0x0, &(0x7f0000000640)=""/4096}) [ 421.177927][T10881] IPVS: ftp: loaded support on port[0] = 21 06:46:03 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setregs(0xd, 0x0, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, 0x0) getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r4) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:03 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) 06:46:03 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:46:03 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setregs(0xd, 0x0, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, 0x0) getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r4) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:03 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) [ 421.973439][T11014] IPVS: ftp: loaded support on port[0] = 21 06:46:03 executing program 5: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x26102, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000000)={0x6}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'ip6gretap0\x00', {0x2, 0x4e20, @remote}}) clock_gettime(0x4, &(0x7f00000003c0)) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000340)) lseek(r0, 0x1f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={'ip_vti0\x00', {0x2, 0x4e24, @local}}) write$binfmt_script(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="2302"], 0x2) close(r3) setsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f0000000040)=0x20, 0x4) r4 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_SET_SAREA_CTX(r4, 0x4010641c, &(0x7f0000000300)={0x0, &(0x7f0000000640)=""/4096}) 06:46:03 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:46:03 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setregs(0xd, 0x0, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, 0x0) getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r4) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:04 executing program 0: syz_open_dev$media(0x0, 0x0, 0x2400) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000240), 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1000000000000a92f3020000b37f5dbc8c000000000001", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="dd2cbf118811948aacce527989f8dc6b34837aa5983c38893fd78cf4c8ec701d55c8fd2bd38cb9e4fec6b256d39cde0f3b9bd682ccbfdf3d538e557f78be5b68fdfc8715bb9ab83bbc025570def52abb57f1ecad8feafd850d8cf4ef6a"], 0x32, 0x4}, 0x6010) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x2080, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)={0x108, r4, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x622}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5eb997a4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x390feeca}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x623}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdc44}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x20000840) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90}, 0x90) 06:46:04 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "3647c2292cfa0595b5a5ce1ac9aa24e3ab3388"}) pidfd_send_signal(0xffffffffffffffff, 0x3d, &(0x7f0000000100)={0x9, 0x6, 0x1}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1000, 0xc842) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x101900, 0x0) ioctl$VT_RELDISP(r2, 0x5605) 06:46:04 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) [ 422.467172][T11038] IPVS: ftp: loaded support on port[0] = 21 06:46:04 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:04 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x3, 0x4) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:46:04 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) 06:46:04 executing program 1 (fault-call:6 fault-nth:0): r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:46:04 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:04 executing program 5: set_mempolicy(0x4001, 0x0, 0x5) io_uring_setup(0xd, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(0x0) syz_open_procfs(0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000000000ddffffff00"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/55}) pipe(&(0x7f0000000140)) r4 = open(0x0, 0x0, 0x0) ioctl$RTC_UIE_OFF(r4, 0x7004) fadvise64(r4, 0x9, 0x0, 0x5) socket$netlink(0x10, 0x3, 0x0) [ 422.995114][T11067] IPVS: ftp: loaded support on port[0] = 21 06:46:04 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffffffffffffffff}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f0000000000)='IFr5\a\x00\t\x00\x00\x00\xce\xe6\xe7\xe4T\x9a\xcf\x82\xb6\x05\x8e4\xd3;\x13\xb9\x88') bind$can_raw(r0, &(0x7f0000000080), 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) r3 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x23f6bcf2) 06:46:04 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x3, 0x4) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) [ 423.175214][T11074] FAULT_INJECTION: forcing a failure. [ 423.175214][T11074] name failslab, interval 1, probability 0, space 0, times 1 [ 423.294007][T11074] CPU: 0 PID: 11074 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 423.303340][T11074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 423.313526][T11074] Call Trace: [ 423.318519][T11074] dump_stack+0x11d/0x181 [ 423.323768][T11074] should_fail.cold+0xa/0x1a [ 423.328736][T11074] __should_failslab+0xee/0x130 [ 423.334899][T11074] should_failslab+0x9/0x14 [ 423.339702][T11074] __kmalloc+0x53/0x690 [ 423.344217][T11074] ? terminate_walk+0x1d0/0x250 [ 423.350206][T11074] ? tomoyo_realpath_from_path+0x83/0x4c0 [ 423.356102][T11074] tomoyo_realpath_from_path+0x83/0x4c0 [ 423.361753][T11074] ? tomoyo_get_mode.part.0+0x5c/0xb0 [ 423.367161][T11074] tomoyo_path_number_perm+0x10a/0x3c0 [ 423.372752][T11074] ? __fget+0xb8/0x1d0 [ 423.376955][T11074] tomoyo_file_ioctl+0x2c/0x40 [ 423.381797][T11074] security_file_ioctl+0x6d/0xa0 [ 423.386845][T11074] ksys_ioctl+0x64/0xe0 [ 423.391341][T11074] __x64_sys_ioctl+0x4c/0x60 [ 423.395960][T11074] do_syscall_64+0xcc/0x3a0 [ 423.400543][T11074] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 423.406717][T11074] RIP: 0033:0x45b349 [ 423.410672][T11074] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 423.433035][T11074] RSP: 002b:00007f040e846c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 06:46:05 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 423.442989][T11074] RAX: ffffffffffffffda RBX: 00007f040e8476d4 RCX: 000000000045b349 [ 423.452179][T11074] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000006 [ 423.460278][T11074] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 423.468450][T11074] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 423.476587][T11074] R13: 00000000000003ec R14: 00000000004c5429 R15: 0000000000000000 [ 423.486929][T11083] IPVS: ftp: loaded support on port[0] = 21 06:46:05 executing program 0: syz_open_dev$media(0x0, 0x0, 0x2400) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000240), 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1000000000000a92f3020000b37f5dbc8c000000000001", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="dd2cbf118811948aacce527989f8dc6b34837aa5983c38893fd78cf4c8ec701d55c8fd2bd38cb9e4fec6b256d39cde0f3b9bd682ccbfdf3d538e557f78be5b68fdfc8715bb9ab83bbc025570def52abb57f1ecad8feafd850d8cf4ef6a"], 0x32, 0x4}, 0x6010) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x2080, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)={0x108, r4, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x622}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5eb997a4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x390feeca}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x623}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdc44}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x20000840) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90}, 0x90) 06:46:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffcde, 0x7119e51d57f8d03, 0x0, 0x135) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18}, 0x18) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, r3) r5 = dup(0xffffffffffffffff) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r6, &(0x7f0000000000/0x4000)=nil, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@dev}}, &(0x7f00000002c0)=0xe8) r8 = geteuid() r9 = getgid() fchown(0xffffffffffffffff, r8, r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) r11 = geteuid() r12 = getgid() fchown(0xffffffffffffffff, r11, r12) chown(&(0x7f0000000040)='./file0\x00', 0x0, r12) r13 = getpid() sched_setscheduler(r13, 0x5, &(0x7f0000000380)) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) shmctl$IPC_SET(r6, 0x1, &(0x7f0000000300)={{0x3, r7, r9, r10, r12, 0x10, 0xff}, 0x0, 0x3, 0x0, 0x200, r13, r14, 0x100}) shmctl$IPC_INFO(r6, 0x3, &(0x7f0000000200)=""/149) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000000)=0x7f) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d1, 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:46:05 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:05 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x3, 0x4) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) [ 423.942612][T11094] kvm: emulating exchange as write 06:46:05 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 424.071417][T11105] IPVS: ftp: loaded support on port[0] = 21 [ 424.161769][T11074] ERROR: Out of memory at tomoyo_realpath_from_path. 06:46:06 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:46:06 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:46:06 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 424.678845][T11125] IPVS: ftp: loaded support on port[0] = 21 06:46:06 executing program 5: set_mempolicy(0x4001, 0x0, 0x5) io_uring_setup(0xd, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(0x0) syz_open_procfs(0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000000000ddffffff00"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/55}) pipe(&(0x7f0000000140)) r4 = open(0x0, 0x0, 0x0) ioctl$RTC_UIE_OFF(r4, 0x7004) fadvise64(r4, 0x9, 0x0, 0x5) socket$netlink(0x10, 0x3, 0x0) 06:46:06 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2, 0x400200) 06:46:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket(0x9, 0xa, 0xff) r7 = socket(0x1, 0x803, 0x0) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r8, 0x2288, &(0x7f00000000c0)) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a400000", @ANYRES32=r9, @ANYBLOB="1400020000b4f277f7b0a72bad22ffff00"], 0x2c}}, 0x0) r10 = socket(0x10, 0x803, 0x0) r11 = socket(0x1, 0x803, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r12}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 06:46:06 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:46:06 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:06 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000140)=[{0x3, 0x3, 0x800}], 0x1) semop(r0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = pkey_alloc(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pkey_free(r1) [ 425.273133][T11159] IPVS: ftp: loaded support on port[0] = 21 06:46:06 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x10, 0x400200) 06:46:07 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:07 executing program 0: socket$key(0xf, 0x3, 0x2) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x80, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/135, 0x74f) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CLEAR_HALT(r3, 0x80045515, &(0x7f0000000140)={0x5, 0x1}) pread64(r1, &(0x7f00000001c0)=""/252, 0xfc, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x58) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r6 = eventfd2(0x200, 0x0) tee(r5, r6, 0x9eb7, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r5, 0x401870cc, &(0x7f00000000c0)={0x7, 0x10000, 0x5, 0x80000001}) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0xa3c8640967c914a8) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000600)={0x0, 0x7}, 0xfffffffffffffe58) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000500)=""/110) preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000340)=""/3, 0x3}], 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={0x750, {0x2, 0x0, @dev}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @multicast1}, 0x8c, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x3, 0x8}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc0045878, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0) getrandom(&(0x7f0000000640)=""/252, 0xfc, 0x3) ioctl$FS_IOC_SETVERSION(r7, 0x40087602, &(0x7f00000004c0)=0x8000) unshare(0x60000000) 06:46:07 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) [ 425.669368][T11175] IPVS: ftp: loaded support on port[0] = 21 06:46:07 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2283, 0x400200) 06:46:07 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 425.737885][T11184] IPVS: ftp: loaded support on port[0] = 21 06:46:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000300)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(0xffffffffffffffff, 0x4141, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r3, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000080)={0x3}) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x53f356571522eca4) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, &(0x7f0000000140)=0x1) [ 425.816173][ T41] tipc: TX() has been purged, node left! [ 425.849120][ T41] tipc: TX() has been purged, node left! [ 425.887191][ T41] tipc: TX() has been purged, node left! 06:46:07 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) [ 425.967970][ T41] tipc: TX() has been purged, node left! [ 426.051888][ T41] tipc: TX() has been purged, node left! [ 426.059449][ T41] tipc: TX() has been purged, node left! 06:46:07 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpgid(0x0) ptrace$setregs(0xd, r3, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r3) getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r4) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 426.148612][T11199] IPVS: ftp: loaded support on port[0] = 21 06:46:07 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x4c00, 0x400200) [ 426.193071][ T41] tipc: TX() has been purged, node left! [ 426.199547][ T41] tipc: TX() has been purged, node left! [ 426.271796][T11205] IPVS: ftp: loaded support on port[0] = 21 06:46:07 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x60, 0x3, 0x6, 0x101, 0x0, 0x0, {0xc, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x4040001) [ 426.332121][ T41] tipc: TX() has been purged, node left! [ 426.339675][ T41] tipc: TX() has been purged, node left! [ 426.370726][ T41] tipc: TX() has been purged, node left! [ 426.569441][ T41] tipc: TX() has been purged, node left! [ 426.751556][ T41] tipc: TX() has been purged, node left! 06:46:08 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:46:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x9, 0x4) 06:46:08 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpgid(0x0) ptrace$setregs(0xd, r3, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r3) getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r4) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:08 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x4c01, 0x400200) 06:46:08 executing program 3: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() r2 = gettid() r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x24}], 0xfd, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x10}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f00000006c0)=0xc) getresgid(&(0x7f0000000740)=0x0, &(0x7f0000000780), &(0x7f00000007c0)) lchown(&(0x7f0000000340)='./file0\x00', r5, r6) r7 = getuid() mount$overlay(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='overlay\x00', 0x404, &(0x7f0000000100)={[{@lowerdir={'lowerdir', 0x3d, '\xe9\x1fq\x89Y\x1e\x923aK'}}, {@workdir={'workdir', 0x3d, '\xe9\x1fq\x89Y\x1e\x923aK'}}, {@xino_on='xino=on'}], [{@euid_gt={'euid>', r5}}, {@euid_lt={'euid<', r7}}]}) 06:46:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5, 0x40000}, [@IFLA_LINKINFO={0x14, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0x4}]}, 0x48}}, 0x0) [ 426.950499][ T41] tipc: TX() has been purged, node left! [ 426.996717][T11240] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 427.021874][ T41] tipc: TX() has been purged, node left! [ 427.031547][ T41] tipc: TX() has been purged, node left! [ 427.044647][ T41] tipc: TX() has been purged, node left! [ 427.054135][T11246] IPVS: ftp: loaded support on port[0] = 21 [ 427.082073][ T41] tipc: TX() has been purged, node left! [ 427.101829][ T41] tipc: TX() has been purged, node left! 06:46:08 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x4c04, 0x400200) 06:46:08 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpgid(0x0) ptrace$setregs(0xd, r3, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r3) getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r4) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRESDEC], 0x1}}, 0x4) sendmmsg$alg(r2, &(0x7f0000000140), 0x49249249249266b, 0x0) [ 427.160069][T11249] overlayfs: unrecognized mount option "euid>00000000000000000000" or missing value 06:46:08 executing program 5: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file1\x00', 0x100000e, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab42402", 0x67}], 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0)=0x4, 0x4) r0 = socket(0x8e355a2c6ec53602, 0x80000, 0x2) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") 06:46:09 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) [ 427.442901][T11249] overlayfs: unrecognized mount option "euid>00000000000000000000" or missing value 06:46:09 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x4c05, 0x400200) 06:46:09 executing program 0: io_submit(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) ioprio_get$uid(0x3, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2cbd) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000080)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xffffffab) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioprio_get$uid(0x3, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="40000000000025000400000005007c000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0757da79288e04d05da00f45ebf460b26bbc8ff1a1aecab81fe6d383a064ea312ba66db306b000706133a0386994ce4948932585fc97ed370ddb2a3acadc69287b2e940eb689162949f0e102da9edd02e3913d84945b63c470000000000003d5e1e904c000000000000000000"], 0x1c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x101, 0x0, 0xfff}) r5 = openat(0xffffffffffffffff, 0x0, 0x302, 0x10) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./bus\x00', 0x6, 0x6) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 06:46:09 executing program 3: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() r2 = gettid() r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x24}], 0xfd, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x10}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f00000006c0)=0xc) getresgid(&(0x7f0000000740)=0x0, &(0x7f0000000780), &(0x7f00000007c0)) lchown(&(0x7f0000000340)='./file0\x00', r5, r6) r7 = getuid() mount$overlay(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='overlay\x00', 0x404, &(0x7f0000000100)={[{@lowerdir={'lowerdir', 0x3d, '\xe9\x1fq\x89Y\x1e\x923aK'}}, {@workdir={'workdir', 0x3d, '\xe9\x1fq\x89Y\x1e\x923aK'}}, {@xino_on='xino=on'}], [{@euid_gt={'euid>', r5}}, {@euid_lt={'euid<', r7}}]}) [ 427.612960][ T8788] XFS (loop5): SB sanity check failed [ 427.618583][ T8788] XFS (loop5): Metadata corruption detected at xfs_sb_read_verify+0x28a/0x2f0, xfs_sb block 0xffffffffffffffff [ 427.642768][ T8788] XFS (loop5): Unmount and run xfs_repair [ 427.655927][T11381] IPVS: ftp: loaded support on port[0] = 21 [ 427.678356][ T8788] XFS (loop5): First 128 bytes of corrupted metadata buffer: 06:46:09 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsync(0xffffffffffffffff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpgid(0x0) ptrace$setregs(0xd, r3, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r3) getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r4) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 427.708835][ T8788] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 427.721082][ T8788] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 427.730159][ T8788] 00000020: 34 fb 8f b9 e4 bf 48 b6 ad 26 c5 97 eb 4f 5c 19 4.....H..&...O\. [ 427.739222][ T8788] 00000030: 00 00 00 00 00 00 00 04 00 00 00 00 00 00 0d 88 ................ [ 427.748389][ T8788] 00000040: 00 00 00 00 00 00 0d 89 00 00 00 00 00 00 0d 8a ................ [ 427.765967][ T8788] 00000050: 00 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 427.776354][ T8788] 00000060: 00 00 03 5a b4 24 02 00 00 00 00 00 00 00 00 00 ...Z.$.......... [ 427.786493][ T8788] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 427.795933][T11366] XFS (loop5): SB validate failed with error -117. 06:46:09 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x7) 06:46:09 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:46:09 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x5411, 0x400200) [ 428.128560][T11397] overlayfs: unrecognized mount option "euid>00000000000000000000" or missing value 06:46:09 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsync(0xffffffffffffffff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpgid(0x0) ptrace$setregs(0xd, r3, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r3) getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r4) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 428.257506][T11411] IPVS: ftp: loaded support on port[0] = 21 06:46:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) r3 = socket$inet6(0xa, 0x802, 0x73) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000040)={{0x0, @broadcast, 0x4e22, 0x2, 'nq\x00', 0x10, 0x800, 0x39}, {@rand_addr=0x1, 0x4e22, 0x78628771318154e, 0xffff0000, 0x2, 0x80000001}}, 0x44) sendmmsg$inet6(r3, &(0x7f0000000c80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c, 0x0}}, {{&(0x7f00000001c0)={0xa, 0x0, 0x0, @rand_addr="34d899673eba96799868ae6e295c58c1"}, 0x1c, 0x0}}], 0x2, 0x0) 06:46:09 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x541b, 0x400200) 06:46:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) getpid() sched_setscheduler(0x0, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = open(0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) fchdir(r2) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x10010, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @local, 0xffffefff}, 0x1c) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ioctl$SNDCTL_DSP_GETIPTR(0xffffffffffffffff, 0x800c5011, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000040)=0x80000001, 0x4) ioctl$sock_ifreq(r5, 0x8984, 0x0) ftruncate(r4, 0x200004) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000000)={r6, r8}) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 06:46:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xfffffffd}, 0x165a8, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xf) r2 = openat$cgroup_subtree(r1, &(0x7f00000002c0)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$setstatus(r2, 0x4, 0x2800) r3 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x8, 0x0, 0xf, 0x0, 0xfffffffffffffffe, 0xc10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0xe4}, 0x0, 0x7fff, 0x10003f, 0x0, 0x0, 0x0, 0x8001}, r3, 0x9, 0xffffffffffffffff, 0xf) socket$packet(0x11, 0x0, 0x300) r4 = socket$inet6(0xa, 0x2, 0x7) setsockopt$sock_int(r4, 0x1, 0x7, &(0x7f0000000040)=0x6, 0x4) bind$inet6(r4, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r5 = dup(r4) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)={0x3, r5, 0xa26cd139b27bd6c2}) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) dup(r9) syz_genetlink_get_family_id$SEG6(0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x80001) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@rand_addr="40a3cdce26633509674c1e79268285b3", 0xdf, 0x0, 0x2, 0x1, 0x0, 0x3}, &(0x7f0000000280)=0x20) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$KDSETMODE(r4, 0x4b3a, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r10 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) r11 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r11, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 06:46:10 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:46:10 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x5421, 0x400200) [ 428.668296][T11538] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20002 [ 428.731570][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 428.737345][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 428.762156][T11542] IPVS: ftp: loaded support on port[0] = 21 06:46:10 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsync(0xffffffffffffffff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpgid(0x0) ptrace$setregs(0xd, r3, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r3) getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r4) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:10 executing program 5: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:46:10 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x100) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast1, @in=@local}, {0x200000000000000}, {0x0, 0x0, 0x9}, 0x6}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0xff, 0x141001) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="000000001000000000000008000000000000000090f1b329f1b6c43a6f599ee2a2dec01030a3400af837352839b022f6193845364de43abd2d932c45a0f8184c31be612b4a20f0e32696eb80cbe655c8a9d0917d8f8a9f5caf", @ANYRES32=0x0, @ANYBLOB="8ace000000000000ae51d234a3ae5b8c441fba47fd9379c7817aba3f5f3772d8bf656fa1d2ecce2cb4d1a34831d642a623"]}}, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) r3 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr}}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) r4 = syz_open_dev$swradio(0x0, 0x1, 0x2) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000100)={r3, 0x0, 0x8000, r4}) socket(0xa, 0x1, 0x0) open$dir(0x0, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x27, &(0x7f0000000180)=0xfff, 0x4) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f0000000200)) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000140), 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) 06:46:10 executing program 3: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @clear_death], 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840), 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IMCLEAR_L2(r2, 0x80044946, &(0x7f0000000000)=0x7fffffff) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000400)={0x0, 0x0}) mount$bpf(0x0, 0x0, &(0x7f0000000180)='bpf\x00', 0x80808, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x2c) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)) pipe(&(0x7f0000000200)) vmsplice(0xffffffffffffffff, &(0x7f0000000840), 0x0, 0x0) 06:46:10 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:46:10 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x5450, 0x400200) [ 429.048771][T11562] IPVS: ftp: loaded support on port[0] = 21 06:46:10 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 429.159409][T11572] IPVS: ftp: loaded support on port[0] = 21 06:46:10 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x5451, 0x400200) 06:46:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@remote, @dev={0xac, 0x14, 0x14, 0x14}, 0x1, 0x5, [@loopback, @remote, @broadcast, @rand_addr=0xffffffff, @local]}, 0x24) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b050a000800080005000400ff7e", 0x24}], 0x1}, 0x0) 06:46:10 executing program 3: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @clear_death], 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840), 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IMCLEAR_L2(r2, 0x80044946, &(0x7f0000000000)=0x7fffffff) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000400)={0x0, 0x0}) mount$bpf(0x0, 0x0, &(0x7f0000000180)='bpf\x00', 0x80808, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x2c) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)) pipe(&(0x7f0000000200)) vmsplice(0xffffffffffffffff, &(0x7f0000000840), 0x0, 0x0) 06:46:11 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:11 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x100) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast1, @in=@local}, {0x200000000000000}, {0x0, 0x0, 0x9}, 0x6}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0xff, 0x141001) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="000000001000000000000008000000000000000090f1b329f1b6c43a6f599ee2a2dec01030a3400af837352839b022f6193845364de43abd2d932c45a0f8184c31be612b4a20f0e32696eb80cbe655c8a9d0917d8f8a9f5caf", @ANYRES32=0x0, @ANYBLOB="8ace000000000000ae51d234a3ae5b8c441fba47fd9379c7817aba3f5f3772d8bf656fa1d2ecce2cb4d1a34831d642a623"]}}, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) r3 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr}}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) r4 = syz_open_dev$swradio(0x0, 0x1, 0x2) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000100)={r3, 0x0, 0x8000, r4}) socket(0xa, 0x1, 0x0) open$dir(0x0, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x27, &(0x7f0000000180)=0xfff, 0x4) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f0000000200)) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000140), 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) 06:46:11 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:46:11 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x7, 0x101}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200000, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r3, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000100)=[r2, r3, r0], 0x3) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000600)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x23}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)='ip6tnl0:') setsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000200)=0x6, 0x4) 06:46:11 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x5452, 0x400200) 06:46:11 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 429.802757][T11614] IPVS: ftp: loaded support on port[0] = 21 06:46:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x4e22, 0x0, @loopback}], 0x38) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) ioctl$int_out(r1, 0x5460, &(0x7f0000000000)) 06:46:11 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x5460, 0x400200) 06:46:11 executing program 5: pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000100)=0x302, 0x4) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/adsp1\x00', 0x20000, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000240)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x1}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r4, r5+30000000}, 0x0) 06:46:11 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1418c2, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='h'], 0x1) rt_sigaction(0x1f, &(0x7f0000000200)={&(0x7f00000000c0)="6644dc32f3436f6666410ff20a467206c4211df6f6460f5d6200660f38402a363e440febbcbc44d600006666420f72f30041dbe2", 0x1, &(0x7f0000000100)="0fff7bc72e3e6464643ef2410f1bcb0fae884fffffff8fe84097930d00000000f3400fa6c846ecc4e211915ce7008fc978db856b0000004787ddf32e6541df7100", {[0x3]}}, &(0x7f00000002c0)={&(0x7f0000000240)="c4a109dd78dcc46161da3dfc70f2ecc4e169582064262e64f3450f7fe1c4a298f7646dbe0f4f9992550000c46171c62a7e6526f2add9f9450f63e5", 0x0, &(0x7f0000000280)="c48209b7680e66400fd7e5c4c17a11bb0e000000af47dbd3f3410f1efbc46199df6cfc00c4834968b80c000000928f29788056b780c32b"}, 0x8, &(0x7f0000000300)) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000080)) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 06:46:11 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:46:11 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x6364, 0x400200) 06:46:11 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fsync(r1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpgid(0x0) ptrace$setregs(0xd, r2, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r2) getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r3) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:11 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)={0x2d, 0x4, 0x0, {0x0, 0x6, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2d) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_DBG_G_REGISTER(r4, 0xc0385650, &(0x7f0000000100)={{0x2, @name="ebbe14857c560fc17b9c7afc07549064d4e4ce73e6bcfb37a0b01af8059e5fbf"}, 0x8, 0xd6, 0xa831}) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f00000000c0)) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='squashfs\x00', 0x8000, 0x0) 06:46:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x30000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$binfmt_aout(r0, &(0x7f0000000180)={{0x10b, 0x4b, 0x4, 0x8, 0x371, 0x601b, 0xdd, 0x33e}, "caecf7eff8bfc655082aa76838c010f2a5bec19bf026b76da7f92971df95968ea5a517958beab2338c4e0c1f40621fb9f131585fce7baecc789c91aa734d23f667c1da753bc6eac366577171cc00cc160552dc550df34c289a7f86e6fd98c78e79"}, 0x81) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) [ 430.448340][T11659] IPVS: ftp: loaded support on port[0] = 21 06:46:12 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8901, 0x400200) 06:46:12 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fsync(r1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpgid(0x0) ptrace$setregs(0xd, r2, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r2) getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r3) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:12 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:46:12 executing program 0: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xff, 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x80000) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) getpgrp(0x0) r5 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) inotify_init1(0x80c00) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000d40)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r8}}, 0x48) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, 0x0, 0x0) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r10, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) accept$alg(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000e00ffffffff0000000008000100636271001804020004040600000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a2dc00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a000000000000000000000a00000000000000000000000000000000001074474a4899e4cc5ce13567b25ad325171125476162e841c5846f2a07423071c376d0c6bce59ca01bd6cd51d6c211c0eac7b88413c734d6"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 06:46:12 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fsync(r1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpgid(0x0) ptrace$setregs(0xd, r2, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r2) getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r3) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:12 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fsync(r2) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpgid(0x0) ptrace$setregs(0xd, r3, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r3) getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r4) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 430.948785][T11691] IPVS: ftp: loaded support on port[0] = 21 06:46:12 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8902, 0x400200) 06:46:12 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fsync(r2) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpgid(0x0) ptrace$setregs(0xd, r3, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r3) getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r4) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 431.033828][T11682] ucma_write: process 291 (syz-executor.0) changed security contexts after opening file descriptor, this is not allowed. 06:46:12 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fsync(r2) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpgid(0x0) ptrace$setregs(0xd, r3, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r3) getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r4) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x10, r0, 0x8000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x3}, &(0x7f0000000040)=0x8) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) 06:46:12 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fsync(r2) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(0xffffffffffffffff) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpgid(0x0) ptrace$setregs(0xd, r3, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r3) getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r4) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x100000000011) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x4a000, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r5, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYBLOB="60000000b75395c04aaf62bc131e42649cbf2dfdb5c43ecf96dad4bf3d88f2d2d1e61e2068acee6cdab3443ff41fdede3b43a159e2b0da154182eb87c59f5f0da36daaf74de31f785d070da9cc882d33a25217654bdc8d1e44bb5d845b12242932c057793de779", @ANYRES16=r6, @ANYBLOB="ff0f26bd7000fcdadf250a00000008000300", @ANYRES32, @ANYBLOB="2b003900090000000a000900ffffffffffff0000050033000200000008000300", @ANYRES32, @ANYBLOB="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"], 0x7}, 0x1, 0x0, 0x0, 0x24000001}, 0x4048000) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r4, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, r6, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="48e9e7e2a895"}]}, 0x20}, 0x1, 0x0, 0x0, 0x200008c0}, 0x20000004) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r6, 0xfa441dfef5b688e5, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x2}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x401}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="17b9d913562f"}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x8001}, 0x20008004) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0x100000000011) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) 06:46:12 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8903, 0x400200) 06:46:13 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:46:13 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fsync(r2) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(0xffffffffffffffff) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpgid(0x0) ptrace$setregs(0xd, r3, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r3) getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r4) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 431.665317][T11763] IPVS: ftp: loaded support on port[0] = 21 06:46:13 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x0, 0x0, 0x10000101) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./bus\x00', &(0x7f0000000480)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) pwrite64(r2, &(0x7f00000000c0)="b7be94dcaadb5c6ad58511363fd6bd751932500cb90234350d9dabf6c0ed7086152a37ed01178dd580f6ad71e4ee81ff6b0f481bca6d65f55feef72602e4c0fef361b474d9d4ac6242cc5f92e20fe9d956d132ca2d6cc88d6169cb217f8a425283ef716e5188eba14cf682fd7111a9e18a1dff38ce4d231b1ff2025a50d74561a746d7ce656a6b5c11b6b37e42e0d0c5b2c451a502feb1eac1f288ad2953a05a69", 0xa1, 0x100000006) 06:46:13 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8904, 0x400200) 06:46:13 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)=0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) ptrace$cont(0x20, r4, 0x0, 0xb) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r6, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) kcmp(r3, r4, 0x5, r5, r6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 06:46:13 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:46:13 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fsync(r2) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(0xffffffffffffffff) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpgid(0x0) ptrace$setregs(0xd, r3, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r3) getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r4) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 432.520511][ T26] audit: type=1800 audit(1579502774.111:172): pid=11800 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16997 res=0 06:46:14 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8905, 0x400200) [ 432.567523][T11812] IPVS: ftp: loaded support on port[0] = 21 06:46:14 executing program 3: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) listxattr(0x0, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x4, 0x10010, r2, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x6) socket(0x2000000000000021, 0x2, 0x10000000000002) r5 = socket(0x2000000000000021, 0x2, 0x0) recvmmsg(r5, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000100100000100000000000000f41b25e406d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209528adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628348a24593c"], 0x59}}], 0x1, 0x0) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r6, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/301], 0x18}}], 0x1, 0x0) recvmmsg(r6, &(0x7f00000036c0)=[{{&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000500)=""/248, 0xf8}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/26, 0x1a}, {&(0x7f0000000140)=""/16, 0x10}], 0x4, &(0x7f00000002c0)=""/27, 0x1b}, 0x37fd}, {{&(0x7f0000001740)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000003800)=[{&(0x7f00000017c0)=""/130, 0x82}], 0x1, &(0x7f0000001880)=""/49, 0x31}, 0x8}, {{&(0x7f00000018c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000001940)=""/202, 0xca}, {&(0x7f0000002f40)=""/49, 0x31}, {&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000002a80)=""/182, 0xb6}, {&(0x7f0000002b40)=""/102, 0x66}], 0x5, &(0x7f0000002c40)=""/147, 0x1c}, 0x10000001}, {{&(0x7f0000002d00)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, &(0x7f0000003100)=[{&(0x7f0000002d80)=""/35, 0x23}, {&(0x7f0000002dc0)=""/30, 0x1e}, {&(0x7f0000002e00)=""/243, 0xf3}, {&(0x7f0000002f00)=""/43, 0x2b}, {&(0x7f00000030c0)=""/29, 0x15}, {&(0x7f0000002f80)=""/34, 0x22}, {&(0x7f0000002fc0)=""/196, 0xc4}, {&(0x7f00000030c0)}], 0x8, &(0x7f0000003180)=""/7, 0x7}, 0x80000001}, {{&(0x7f0000003200)=@pppol2tp, 0x80, &(0x7f0000003640)=[{&(0x7f0000003280)=""/211, 0xd3}, {&(0x7f0000003380)=""/160, 0xa0}, {&(0x7f0000003840)=""/113, 0x74}, {&(0x7f00000034c0)=""/137, 0x89}, {&(0x7f0000003580)=""/104, 0x68}, {&(0x7f0000003600)=""/64, 0x40}], 0x6, 0x0, 0x61}, 0x80}], 0x5, 0x0, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r7, 0x0, 0x0) dup2(r7, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r7, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x6) r8 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 432.718392][ T26] audit: type=1800 audit(1579502774.111:173): pid=11808 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16997 res=0 06:46:14 executing program 0: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x6c04af97b442c782) ioctl$FIONREAD(r0, 0x541b, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0x0, r1, 0x0) unlink(&(0x7f0000000040)='./file0\x00') bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x9, [@var={0xd, 0x0, 0x0, 0xe, 0x4}, @const={0x8, 0x0, 0x0, 0xa, 0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2, 0x8beb}}]}, {0x0, [0x51, 0x30, 0x0, 0x0, 0x51, 0x0, 0x5f]}}, &(0x7f0000000240), 0x55}, 0x20) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f0000000300)=0x80) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dlm-control\x00', 0x40001, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$read(0xb, 0x0, &(0x7f0000000380)=""/198, 0xc6) 06:46:14 executing program 4: r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:14 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:46:14 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8906, 0x400200) [ 433.370339][T11839] IPVS: ftp: loaded support on port[0] = 21 06:46:15 executing program 4: r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:15 executing program 0: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x6c04af97b442c782) ioctl$FIONREAD(r0, 0x541b, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0x0, r1, 0x0) unlink(&(0x7f0000000040)='./file0\x00') bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x9, [@var={0xd, 0x0, 0x0, 0xe, 0x4}, @const={0x8, 0x0, 0x0, 0xa, 0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2, 0x8beb}}]}, {0x0, [0x51, 0x30, 0x0, 0x0, 0x51, 0x0, 0x5f]}}, &(0x7f0000000240), 0x55}, 0x20) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f0000000300)=0x80) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dlm-control\x00', 0x40001, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$read(0xb, 0x0, &(0x7f0000000380)=""/198, 0xc6) 06:46:15 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8907, 0x400200) 06:46:15 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:46:15 executing program 4: r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 434.380464][T11964] IPVS: ftp: loaded support on port[0] = 21 06:46:16 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x890b, 0x400200) 06:46:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x3c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='cgroup.controllers\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000)=0x9, 0x12) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x3, 0x0, 0x0, 0x0, 0xa, 0x8000, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8000}, 0x0, 0x10, 0xffffffffffffffff, 0x3) add_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)="e0b74cf67c3e6d5a303be85c9346d995047bf9a9693adefea51742fe5b00ff392b134a34078e34f69b89", 0x2a, 0xfffffffffffffffc) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x9}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="27964eb480f5212cdb30612d718caa770700000000000000274c616995e2cfc46b3a7a75393bf58086dacd6fbcb0158f9072cd98b4bb55aed4abb494ab603b56ad1a2babee9f840a59724f6e5753df9f0ed298664cdfaaa212a7758a20396b805f39ab304ea246ff6cd90fbf5d69efe5b8f88da7d9f2b141bacaf6"], 0x10}}], 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000600)=0xc) getegid() r3 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(r6, r8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) request_key(&(0x7f00000006c0)='rxrpc_s\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffb) add_key$user(&(0x7f0000000780)='user\x00', &(0x7f00000007c0)={'syz', 0x0}, &(0x7f0000000800)="f7a35e334782fd90edb6c634063f87d4fbd406f868f9729e", 0x18, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r12 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r12, r11, 0x0) r13 = geteuid() r14 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xfffffffffffffe5a) r16 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(r15, r17) r18 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0x4) newfstatat(0xffffffffffffff9c, &(0x7f0000000a00)='./bus\x00', &(0x7f0000000a40), 0x0) r20 = open(&(0x7f0000000100)='./bus\x00', 0x20000000000b04, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r20, &(0x7f0000000300)) setsockopt$inet6_tcp_TLS_TX(r20, 0x6, 0x1, &(0x7f00000002c0)=@gcm_256={{}, "a8e92fbccbe265d7", "cb5558049eb0205e40dc6cb84a4d15db44cdf17b9fb5d6a6d68a1d832546cb9e", "000400", "65f6e21c57367b73"}, 0x38) r21 = getgid() fchownat(r20, &(0x7f0000000580)='./file0\x00', 0x0, r21, 0x400) newfstatat(0xffffffffffffff9c, &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00), 0x400) setregid(0xffffffffffffffff, r9) keyctl$chown(0x4, r12, r13, r19) prctl$PR_GET_SECCOMP(0x15) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r22 = socket$inet6(0xa, 0x1, 0xfc) bind$inet6(r22, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r23 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4(r23, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000280)=0x80, 0x0) sendto$inet6(r22, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r24 = open(&(0x7f00000003c0)='./bus\x00', 0x440100, 0x42) setsockopt$SO_TIMESTAMPING(r22, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r24, 0x80006) sendfile(r22, r24, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r24, 0x80404509, &(0x7f0000000100)=""/185) syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, &(0x7f0000000a80), 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) r25 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r25, 0x1, 0x8, &(0x7f0000000000), 0x4) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xffffffffffffff04) r27 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r27, r26, 0x0) 06:46:16 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x890c, 0x400200) 06:46:16 executing program 4: creat(0x0, 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 435.287493][T11979] IPVS: ftp: loaded support on port[0] = 21 06:46:16 executing program 3: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) listxattr(0x0, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x4, 0x10010, r2, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x6) socket(0x2000000000000021, 0x2, 0x10000000000002) r5 = socket(0x2000000000000021, 0x2, 0x0) recvmmsg(r5, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000100100000100000000000000f41b25e406d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209528adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628348a24593c"], 0x59}}], 0x1, 0x0) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r6, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/301], 0x18}}], 0x1, 0x0) recvmmsg(r6, &(0x7f00000036c0)=[{{&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000500)=""/248, 0xf8}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/26, 0x1a}, {&(0x7f0000000140)=""/16, 0x10}], 0x4, &(0x7f00000002c0)=""/27, 0x1b}, 0x37fd}, {{&(0x7f0000001740)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000003800)=[{&(0x7f00000017c0)=""/130, 0x82}], 0x1, &(0x7f0000001880)=""/49, 0x31}, 0x8}, {{&(0x7f00000018c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000001940)=""/202, 0xca}, {&(0x7f0000002f40)=""/49, 0x31}, {&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000002a80)=""/182, 0xb6}, {&(0x7f0000002b40)=""/102, 0x66}], 0x5, &(0x7f0000002c40)=""/147, 0x1c}, 0x10000001}, {{&(0x7f0000002d00)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, &(0x7f0000003100)=[{&(0x7f0000002d80)=""/35, 0x23}, {&(0x7f0000002dc0)=""/30, 0x1e}, {&(0x7f0000002e00)=""/243, 0xf3}, {&(0x7f0000002f00)=""/43, 0x2b}, {&(0x7f00000030c0)=""/29, 0x15}, {&(0x7f0000002f80)=""/34, 0x22}, {&(0x7f0000002fc0)=""/196, 0xc4}, {&(0x7f00000030c0)}], 0x8, &(0x7f0000003180)=""/7, 0x7}, 0x80000001}, {{&(0x7f0000003200)=@pppol2tp, 0x80, &(0x7f0000003640)=[{&(0x7f0000003280)=""/211, 0xd3}, {&(0x7f0000003380)=""/160, 0xa0}, {&(0x7f0000003840)=""/113, 0x74}, {&(0x7f00000034c0)=""/137, 0x89}, {&(0x7f0000003580)=""/104, 0x68}, {&(0x7f0000003600)=""/64, 0x40}], 0x6, 0x0, 0x61}, 0x80}], 0x5, 0x0, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r7, 0x0, 0x0) dup2(r7, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r7, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x6) r8 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 06:46:17 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) [ 435.558523][T12095] IPVS: ftp: loaded support on port[0] = 21 06:46:17 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8916, 0x400200) 06:46:17 executing program 4: creat(0x0, 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:17 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) [ 436.344904][T12108] IPVS: ftp: loaded support on port[0] = 21 06:46:18 executing program 4: creat(0x0, 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 436.395641][T12118] IPVS: ftp: loaded support on port[0] = 21 06:46:18 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8918, 0x400200) 06:46:18 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:46:18 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x0, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 437.240624][T12136] IPVS: ftp: loaded support on port[0] = 21 [ 440.591792][ T41] tipc: TX() has been purged, node left! 06:46:22 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0xec67}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4}, 0xc) flistxattr(0xffffffffffffffff, &(0x7f00000004c0)=""/102348, 0x18fcc) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000200)=0x8, 0x4) r5 = dup3(r1, r2, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20840, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r7, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @rand_addr, 0x3}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x3ff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000100)={r8, 0x7}, &(0x7f0000000180)=0x8) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f00000194c0)) dup2(r5, r3) 06:46:22 executing program 3: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) listxattr(0x0, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x4, 0x10010, r2, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x6) socket(0x2000000000000021, 0x2, 0x10000000000002) r5 = socket(0x2000000000000021, 0x2, 0x0) recvmmsg(r5, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000100100000100000000000000f41b25e406d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209528adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628348a24593c"], 0x59}}], 0x1, 0x0) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r6, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/301], 0x18}}], 0x1, 0x0) recvmmsg(r6, &(0x7f00000036c0)=[{{&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000500)=""/248, 0xf8}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/26, 0x1a}, {&(0x7f0000000140)=""/16, 0x10}], 0x4, &(0x7f00000002c0)=""/27, 0x1b}, 0x37fd}, {{&(0x7f0000001740)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000003800)=[{&(0x7f00000017c0)=""/130, 0x82}], 0x1, &(0x7f0000001880)=""/49, 0x31}, 0x8}, {{&(0x7f00000018c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000001940)=""/202, 0xca}, {&(0x7f0000002f40)=""/49, 0x31}, {&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000002a80)=""/182, 0xb6}, {&(0x7f0000002b40)=""/102, 0x66}], 0x5, &(0x7f0000002c40)=""/147, 0x1c}, 0x10000001}, {{&(0x7f0000002d00)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, &(0x7f0000003100)=[{&(0x7f0000002d80)=""/35, 0x23}, {&(0x7f0000002dc0)=""/30, 0x1e}, {&(0x7f0000002e00)=""/243, 0xf3}, {&(0x7f0000002f00)=""/43, 0x2b}, {&(0x7f00000030c0)=""/29, 0x15}, {&(0x7f0000002f80)=""/34, 0x22}, {&(0x7f0000002fc0)=""/196, 0xc4}, {&(0x7f00000030c0)}], 0x8, &(0x7f0000003180)=""/7, 0x7}, 0x80000001}, {{&(0x7f0000003200)=@pppol2tp, 0x80, &(0x7f0000003640)=[{&(0x7f0000003280)=""/211, 0xd3}, {&(0x7f0000003380)=""/160, 0xa0}, {&(0x7f0000003840)=""/113, 0x74}, {&(0x7f00000034c0)=""/137, 0x89}, {&(0x7f0000003580)=""/104, 0x68}, {&(0x7f0000003600)=""/64, 0x40}], 0x6, 0x0, 0x61}, 0x80}], 0x5, 0x0, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r7, 0x0, 0x0) dup2(r7, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r7, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x6) r8 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 06:46:22 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8924, 0x400200) 06:46:22 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x0, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:22 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:46:22 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r1, &(0x7f0000008ec0)=[{{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001b80)="03", 0x5}], 0x1}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000004cc0)="86", 0x7ffff000}], 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="1000000000000000000000000000000010000000000000000001000000000000e84839c5dacf0639404eef7c79dd4274a31ff8437f1a6e10997ab56ba0d8a53aedec32e463bf7bb3c399c066c9c700000000b4486d2eac8986600cb629ab1813d0d95d8cfaa5ffb7cd2c1a028d70ed11d748ca316b24f1cce69df4fbc242b3176eef682d2309e7095fa347890d3c389cab3544b93dded55fcef5bf783cf35e59e243e4138df81a6dc11eae88726763758e165f6d21206cccef43edec4fd0f600000000"], 0x20, 0x11}, 0x6}], 0x2, 0x40440c0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snapshot\x00', 0x48000, 0x0) setsockopt$inet6_udp_int(r3, 0x11, 0x65, &(0x7f0000000440)=0x4, 0x4) sendmsg$NFT_MSG_GETSET(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x5c, 0xa, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xfb}, @NFTA_SET_DESC={0x1c, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xd18}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x200}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x2}]}, @NFTA_SET_ID={0x8}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r5, 0x400, 0x70bd26, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x59589ea006b6bade}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x34}}, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000429bd7000fddbdf250400000008130e00020000000800010103000000080001000000000008000189a2000000"], 0x3}}, 0x4040) [ 440.771549][ T41] tipc: TX() has been purged, node left! [ 440.799229][T12267] IPVS: ftp: loaded support on port[0] = 21 [ 440.872663][ T41] tipc: TX() has been purged, node left! [ 440.878753][ T41] tipc: TX() has been purged, node left! [ 440.922444][ T41] tipc: TX() has been purged, node left! 06:46:22 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x0, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:22 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x892d, 0x400200) [ 440.973332][ T41] tipc: TX() has been purged, node left! [ 440.987591][ T41] tipc: TX() has been purged, node left! [ 441.008784][ T41] tipc: TX() has been purged, node left! [ 441.116580][ T41] tipc: TX() has been purged, node left! 06:46:22 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x1) unshare(0x60020000) 06:46:22 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r1, &(0x7f0000008ec0)=[{{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001b80)="03", 0x5}], 0x1}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000004cc0)="86", 0x7ffff000}], 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="1000000000000000000000000000000010000000000000000001000000000000e84839c5dacf0639404eef7c79dd4274a31ff8437f1a6e10997ab56ba0d8a53aedec32e463bf7bb3c399c066c9c700000000b4486d2eac8986600cb629ab1813d0d95d8cfaa5ffb7cd2c1a028d70ed11d748ca316b24f1cce69df4fbc242b3176eef682d2309e7095fa347890d3c389cab3544b93dded55fcef5bf783cf35e59e243e4138df81a6dc11eae88726763758e165f6d21206cccef43edec4fd0f600000000"], 0x20, 0x11}, 0x6}], 0x2, 0x40440c0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snapshot\x00', 0x48000, 0x0) setsockopt$inet6_udp_int(r3, 0x11, 0x65, &(0x7f0000000440)=0x4, 0x4) sendmsg$NFT_MSG_GETSET(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x5c, 0xa, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xfb}, @NFTA_SET_DESC={0x1c, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xd18}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x200}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x2}]}, @NFTA_SET_ID={0x8}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r5, 0x400, 0x70bd26, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x59589ea006b6bade}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x34}}, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000429bd7000fddbdf250400000008130e00020000000800010103000000080001000000000008000189a2000000"], 0x3}}, 0x4040) [ 441.281553][ T41] tipc: TX() has been purged, node left! 06:46:22 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8933, 0x400200) [ 441.367148][T12496] IPVS: ftp: loaded support on port[0] = 21 [ 441.405450][ T41] tipc: TX() has been purged, node left! 06:46:23 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x0, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 441.422401][ T41] tipc: TX() has been purged, node left! [ 441.456786][ T41] tipc: TX() has been purged, node left! [ 441.482367][ T41] tipc: TX() has been purged, node left! [ 441.513286][ T41] tipc: TX() has been purged, node left! [ 441.556206][ T41] tipc: TX() has been purged, node left! [ 441.582324][ T41] tipc: TX() has been purged, node left! 06:46:23 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x60020000) [ 441.741561][ T41] tipc: TX() has been purged, node left! 06:46:23 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0xec67}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4}, 0xc) flistxattr(0xffffffffffffffff, &(0x7f00000004c0)=""/102348, 0x18fcc) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000200)=0x8, 0x4) r5 = dup3(r1, r2, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20840, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r7, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @rand_addr, 0x3}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x3ff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000100)={r8, 0x7}, &(0x7f0000000180)=0x8) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f00000194c0)) dup2(r5, r3) 06:46:23 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0xec67}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4}, 0xc) flistxattr(0xffffffffffffffff, &(0x7f00000004c0)=""/102348, 0x18fcc) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000200)=0x8, 0x4) r5 = dup3(r1, r2, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20840, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r7, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @rand_addr, 0x3}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x3ff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000100)={r8, 0x7}, &(0x7f0000000180)=0x8) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f00000194c0)) dup2(r5, r3) 06:46:23 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r1, &(0x7f0000008ec0)=[{{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001b80)="03", 0x5}], 0x1}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000004cc0)="86", 0x7ffff000}], 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="1000000000000000000000000000000010000000000000000001000000000000e84839c5dacf0639404eef7c79dd4274a31ff8437f1a6e10997ab56ba0d8a53aedec32e463bf7bb3c399c066c9c700000000b4486d2eac8986600cb629ab1813d0d95d8cfaa5ffb7cd2c1a028d70ed11d748ca316b24f1cce69df4fbc242b3176eef682d2309e7095fa347890d3c389cab3544b93dded55fcef5bf783cf35e59e243e4138df81a6dc11eae88726763758e165f6d21206cccef43edec4fd0f600000000"], 0x20, 0x11}, 0x6}], 0x2, 0x40440c0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snapshot\x00', 0x48000, 0x0) setsockopt$inet6_udp_int(r3, 0x11, 0x65, &(0x7f0000000440)=0x4, 0x4) sendmsg$NFT_MSG_GETSET(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x5c, 0xa, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xfb}, @NFTA_SET_DESC={0x1c, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xd18}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x200}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x2}]}, @NFTA_SET_ID={0x8}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r5, 0x400, 0x70bd26, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x59589ea006b6bade}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x34}}, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000429bd7000fddbdf250400000008130e00020000000800010103000000080001000000000008000189a2000000"], 0x3}}, 0x4040) 06:46:23 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x0, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:23 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8936, 0x400200) [ 441.857785][T12521] IPVS: ftp: loaded support on port[0] = 21 [ 441.881695][ T41] tipc: TX() has been purged, node left! [ 441.887659][ T41] tipc: TX() has been purged, node left! [ 441.894400][ T41] tipc: TX() has been purged, node left! 06:46:23 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x0) 06:46:23 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x0, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:23 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8940, 0x400200) 06:46:24 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x0) 06:46:24 executing program 5: socket$key(0xf, 0x3, 0x2) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x80, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/135, 0x74f) pread64(r1, &(0x7f00000001c0)=""/252, 0xfc, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[@ANYBLOB="fef6212e5d2a0008cf333900f4d69d0b7599d64041cd522b0f7334859208ef8bb366515c4be853347f55069b9b1e044a85075300000000000000000000000005000000003464f851ae8c8b96e31f4ec6b5a6eeadf0d144985489b39c2ddd82005befba61dacfcb1e1f769b7d063bf5bafa42f66a57716437030817b194129726dd97e165427aa1a8bd87922aa4f605d64a4709825f4e01e735db91cd28d8de80b089c181d877ee15f44a7e7e56345ec74238c569ef2ca57c835f5e4611275231f23d4063ad90e5f6a23c07464654d33020b5867497bfc1cadf4e9b3d96deb717488e9a27cc40143d00"/246], 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = eventfd2(0x200, 0x0) tee(0xffffffffffffffff, r2, 0x9eb7, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0xa3c8640967c914a8) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000600)={0x0, 0x7}, 0xfffffffffffffe58) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000500)=""/110) preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000340)=""/3, 0x3}], 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x750, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xfc}}, {0x2, 0x4e23, @remote}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x249, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x3, 0x8}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc0045878, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) getpeername(r4, &(0x7f0000000140)=@isdn, &(0x7f00000000c0)=0x80) unlinkat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0) getrandom(&(0x7f0000000640)=""/252, 0xfc, 0x3) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f00000004c0)=0x8000) unshare(0x60000000) 06:46:24 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8941, 0x400200) 06:46:24 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = accept4$x25(r2, &(0x7f0000000000)={0x9, @remote}, &(0x7f00000000c0)=0x12, 0x400) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f00000001c0)={'ipvlan0\x00', 0x3}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = syz_open_procfs(r4, &(0x7f0000000180)='net/unix\x00') setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYRESOCT], 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet6(0xa, 0x803, 0x3) socket$inet(0x2, 0x3, 0x80) r6 = socket$inet(0x2, 0x3, 0x800000800000001) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000474fec)={0x1, 0x800000000000003b, 0x7, 0x4}, 0x1c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00004f1ff0)={r7, &(0x7f0000068000)}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0xefa5f394ddafaf40, r7) getsockopt$inet_mreqsrc(r6, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000080)={'team_slave_1\x00', 0x2000}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) fcntl$setpipe(r2, 0x407, 0xffffffffffffffe0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r8 = socket$alg(0x26, 0x5, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(r2, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x20, r9, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x0) bind$alg(r8, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, 0x0, 0x0) 06:46:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x20, 0x10, 0x400, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3000}}, 0x20}, 0x1, 0x0, 0x0, 0x2000c000}, 0x0) 06:46:24 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x0) 06:46:24 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 442.787432][T12765] IPVS: ftp: loaded support on port[0] = 21 06:46:24 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x894b, 0x400200) 06:46:24 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x894c, 0x400200) 06:46:24 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x168, 0x168, 0x0, 0x168, 0x0, 0x250, 0x250, 0x250, 0x250, 0x250, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x168, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x24, 0xde030000, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x6}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) ioctl$VT_WAITACTIVE(r2, 0x5607) 06:46:24 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8980, 0x400200) 06:46:25 executing program 2 (fault-call:14 fault-nth:0): readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x60020000) [ 443.480072][T13021] IPVS: ftp: loaded support on port[0] = 21 [ 443.645099][T13024] FAULT_INJECTION: forcing a failure. [ 443.645099][T13024] name failslab, interval 1, probability 0, space 0, times 0 [ 443.683920][T13024] CPU: 0 PID: 13024 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 443.692638][T13024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 443.702831][T13024] Call Trace: [ 443.706140][T13024] dump_stack+0x11d/0x181 [ 443.710491][T13024] should_fail.cold+0xa/0x1a [ 443.715104][T13024] __should_failslab+0xee/0x130 [ 443.719999][T13024] should_failslab+0x9/0x14 [ 443.724527][T13024] kmem_cache_alloc+0x29/0x5d0 [ 443.729301][T13024] ? __this_cpu_preempt_check+0x45/0x140 [ 443.735022][T13024] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 443.741428][T13024] ? __sb_end_write+0xbe/0x100 [ 443.746329][T13024] copy_fs_struct+0x39/0x140 [ 443.750984][T13024] ksys_unshare+0x206/0x710 [ 443.755589][T13024] ? ksys_write+0x145/0x1b0 [ 443.760165][T13024] __x64_sys_unshare+0x28/0x40 [ 443.764928][T13024] do_syscall_64+0xcc/0x3a0 [ 443.769420][T13024] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 443.775375][T13024] RIP: 0033:0x45b349 [ 443.779260][T13024] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 443.798967][T13024] RSP: 002b:00007ff9cef89c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 443.807415][T13024] RAX: ffffffffffffffda RBX: 00007ff9cef8a6d4 RCX: 000000000045b349 [ 443.815531][T13024] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000060020000 [ 443.823495][T13024] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 443.831799][T13024] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 443.839766][T13024] R13: 0000000000000bdd R14: 00000000004ccc44 R15: 0000000000000000 06:46:27 executing program 5: socket$key(0xf, 0x3, 0x2) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x80, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/135, 0x74f) pread64(r1, &(0x7f00000001c0)=""/252, 0xfc, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[@ANYBLOB="fef6212e5d2a0008cf333900f4d69d0b7599d64041cd522b0f7334859208ef8bb366515c4be853347f55069b9b1e044a85075300000000000000000000000005000000003464f851ae8c8b96e31f4ec6b5a6eeadf0d144985489b39c2ddd82005befba61dacfcb1e1f769b7d063bf5bafa42f66a57716437030817b194129726dd97e165427aa1a8bd87922aa4f605d64a4709825f4e01e735db91cd28d8de80b089c181d877ee15f44a7e7e56345ec74238c569ef2ca57c835f5e4611275231f23d4063ad90e5f6a23c07464654d33020b5867497bfc1cadf4e9b3d96deb717488e9a27cc40143d00"/246], 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = eventfd2(0x200, 0x0) tee(0xffffffffffffffff, r2, 0x9eb7, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0xa3c8640967c914a8) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000600)={0x0, 0x7}, 0xfffffffffffffe58) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000500)=""/110) preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000340)=""/3, 0x3}], 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x750, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xfc}}, {0x2, 0x4e23, @remote}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x249, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x3, 0x8}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc0045878, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) getpeername(r4, &(0x7f0000000140)=@isdn, &(0x7f00000000c0)=0x80) unlinkat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0) getrandom(&(0x7f0000000640)=""/252, 0xfc, 0x3) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f00000004c0)=0x8000) unshare(0x60000000) 06:46:27 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x89e2, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4001, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x12, r3, 0x0) 06:46:27 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:27 executing program 3: getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(0x0, 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$getflags(r3, 0x0) fstat(r3, &(0x7f0000000d00)) sendmmsg$unix(r3, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000200)) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r4}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r4, 0xa7, "625eef", "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"}}, 0x110) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0xaef1, @rand_addr="50273813ac0a76a9d4fb0d909c6ccd9e", 0xffff}, r4}}, 0x30) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0xff03000000000009) 06:46:27 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8981, 0x400200) 06:46:27 executing program 2 (fault-call:14 fault-nth:1): readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x60020000) [ 445.733224][T13150] FAULT_INJECTION: forcing a failure. [ 445.733224][T13150] name failslab, interval 1, probability 0, space 0, times 0 [ 445.754377][T13150] CPU: 1 PID: 13150 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 445.763101][T13150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 445.773163][T13150] Call Trace: [ 445.776544][T13150] dump_stack+0x11d/0x181 [ 445.781007][T13150] should_fail.cold+0xa/0x1a [ 445.785732][T13150] __should_failslab+0xee/0x130 [ 445.790683][T13150] should_failslab+0x9/0x14 [ 445.795209][T13150] kmem_cache_alloc+0x29/0x5d0 [ 445.800115][T13150] ? apparmor_capable+0x260/0x470 [ 445.805298][T13150] ? cap_capable+0x134/0x160 [ 445.809931][T13150] create_new_namespaces+0x58/0x550 [ 445.815248][T13150] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 445.821613][T13150] ? ns_capable_common+0xb4/0xc0 [ 445.826659][T13150] unshare_nsproxy_namespaces+0xb9/0x170 06:46:27 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) accept$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', r1, &(0x7f00000000c0)='./file0\x00', 0x0) [ 445.832409][T13150] ksys_unshare+0x2dc/0x710 [ 445.836961][T13150] ? ksys_write+0x145/0x1b0 [ 445.841626][T13150] __x64_sys_unshare+0x28/0x40 [ 445.846482][T13150] do_syscall_64+0xcc/0x3a0 [ 445.851016][T13150] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 445.857044][T13150] RIP: 0033:0x45b349 [ 445.861025][T13150] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 06:46:27 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:27 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8982, 0x400200) [ 445.880744][T13150] RSP: 002b:00007ff9cef68c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 445.889244][T13150] RAX: ffffffffffffffda RBX: 00007ff9cef696d4 RCX: 000000000045b349 [ 445.897228][T13150] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000060020000 [ 445.905308][T13150] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 445.913291][T13150] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 445.921279][T13150] R13: 0000000000000bdd R14: 00000000004ccc44 R15: 0000000000000001 06:46:27 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(0xffffffffffffffff) r2 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) r3 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r4) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r5, 0x0, 0x0) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r5, r6) r7 = socket(0x1e, 0x1, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r8, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) [ 446.071394][T13151] IPVS: ftp: loaded support on port[0] = 21 06:46:27 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:27 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8983, 0x400200) 06:46:28 executing program 2 (fault-call:14 fault-nth:2): readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x60020000) 06:46:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @adiantum, 0x1, [], "2055cf16e76c836a425e0fa717fb4314"}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x15, 0x8d87, 0x0, 0x0, 0x1}) 06:46:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10) r5 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000004003000000000000b800000000000000b800000000000000a8020000a8020000a8020000a8020000a8020000030000000000000000000000ac141400ac1e00010000000000000000626f6e645f736c6176655f310000000076657468310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000206000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000003f00000073797a300000000000000000000000000000000000000000000000000000000000000000ac1414aae0000001000000000000000076657468315f746f5f687372000000006e72300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f00100000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000036272696467655f736c6176655f3cf926d5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000005bf6000001000000ff7f000008000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 06:46:28 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 446.728566][T13189] FAULT_INJECTION: forcing a failure. [ 446.728566][T13189] name failslab, interval 1, probability 0, space 0, times 0 [ 446.754461][T13187] xt_NFQUEUE: number of total queues is 0 [ 446.764836][T13189] CPU: 1 PID: 13189 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 446.773628][T13189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 446.783687][T13189] Call Trace: [ 446.787110][T13189] dump_stack+0x11d/0x181 [ 446.791471][T13189] should_fail.cold+0xa/0x1a [ 446.796089][T13189] __should_failslab+0xee/0x130 [ 446.800963][T13189] should_failslab+0x9/0x14 [ 446.805539][T13189] kmem_cache_alloc_trace+0x2a/0x5d0 [ 446.810842][T13189] ? inc_ucount+0x262/0x420 [ 446.815448][T13189] alloc_mnt_ns+0x9c/0x280 [ 446.819876][T13189] copy_mnt_ns+0xba/0x6b0 [ 446.824223][T13189] ? kmem_cache_alloc+0x1f3/0x5d0 [ 446.829317][T13189] ? apparmor_capable+0x260/0x470 [ 446.834360][T13189] ? cap_capable+0x134/0x160 [ 446.839083][T13189] create_new_namespaces+0xbf/0x550 [ 446.844329][T13189] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 446.850584][T13189] unshare_nsproxy_namespaces+0xb9/0x170 [ 446.856276][T13189] ksys_unshare+0x2dc/0x710 [ 446.860797][T13189] ? ksys_write+0x145/0x1b0 [ 446.865324][T13189] __x64_sys_unshare+0x28/0x40 [ 446.870120][T13189] do_syscall_64+0xcc/0x3a0 [ 446.874643][T13189] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 446.880540][T13189] RIP: 0033:0x45b349 [ 446.884445][T13189] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 446.907307][T13189] RSP: 002b:00007ff9cef68c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 446.915827][T13189] RAX: ffffffffffffffda RBX: 00007ff9cef696d4 RCX: 000000000045b349 06:46:28 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x89a0, 0x400200) [ 446.923815][T13189] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000060020000 [ 446.931944][T13189] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 446.939937][T13189] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 446.948196][T13189] R13: 0000000000000bdd R14: 00000000004ccc44 R15: 0000000000000002 [ 447.039163][T13199] xt_NFQUEUE: number of total queues is 0 06:46:28 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x89a1, 0x400200) 06:46:28 executing program 2 (fault-call:14 fault-nth:3): readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x60020000) 06:46:28 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:28 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd90, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f00000000c0)={0x1, 0x2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x7a00, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x4c}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) r1 = socket(0x10, 0x800, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000640)={0x108, r2, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3c}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffffe00}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xf5e8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xcb}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000001}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x89}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x68}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x108}, 0x1, 0x0, 0x0, 0x24004820}, 0x4000) [ 447.343822][T13207] FAULT_INJECTION: forcing a failure. [ 447.343822][T13207] name failslab, interval 1, probability 0, space 0, times 0 [ 447.422380][T13207] CPU: 0 PID: 13207 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 447.431104][T13207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 447.441290][T13207] Call Trace: [ 447.444594][T13207] dump_stack+0x11d/0x181 [ 447.448937][T13207] should_fail.cold+0xa/0x1a [ 447.453902][T13207] __should_failslab+0xee/0x130 [ 447.458764][T13207] should_failslab+0x9/0x14 [ 447.463276][T13207] kmem_cache_alloc+0x29/0x5d0 [ 447.468076][T13207] ? __read_once_size.constprop.0+0x12/0x20 [ 447.474085][T13207] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 447.480351][T13207] ? xas_find_marked+0x29d/0x7b0 [ 447.485305][T13207] alloc_vfsmnt+0x4c/0x3e0 [ 447.489734][T13207] ? xas_nomem+0x89/0x130 [ 447.494092][T13207] clone_mnt+0x60/0x8e0 [ 447.498269][T13207] copy_tree+0xd4/0x650 [ 447.502475][T13207] ? __write_once_size+0x41/0xe0 [ 447.507432][T13207] ? alloc_mnt_ns+0x186/0x280 [ 447.512170][T13207] copy_mnt_ns+0x126/0x6b0 [ 447.516670][T13207] ? kmem_cache_alloc+0x1f3/0x5d0 [ 447.521707][T13207] ? apparmor_capable+0x260/0x470 [ 447.526840][T13207] create_new_namespaces+0xbf/0x550 [ 447.532132][T13207] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 447.538518][T13207] unshare_nsproxy_namespaces+0xb9/0x170 [ 447.544264][T13207] ksys_unshare+0x2dc/0x710 [ 447.548785][T13207] ? ksys_write+0x145/0x1b0 [ 447.553598][T13207] __x64_sys_unshare+0x28/0x40 [ 447.558536][T13207] do_syscall_64+0xcc/0x3a0 [ 447.563255][T13207] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 447.569172][T13207] RIP: 0033:0x45b349 [ 447.573263][T13207] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 447.593010][T13207] RSP: 002b:00007ff9cef89c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 447.601498][T13207] RAX: ffffffffffffffda RBX: 00007ff9cef8a6d4 RCX: 000000000045b349 [ 447.609476][T13207] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000060020000 06:46:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xa0800, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r3, 0x800443d2, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {@fixed}]}) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x0) 06:46:29 executing program 5: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="6d00000048d023ecf5bca701d20a8f86c850713cae1181edf3394538af64b955e913b67729291e43c09e316eb97176cf8b15c7745c5af13ea75fa6e0303f9c43067242a2db2057f17e70a2548f525de9dae984cb7e7a34fef2145f1ea2fa8ef8965a7cf501c9d2a69a11a4e30db1661843"], &(0x7f00000002c0)=0x75) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000300)={r0, 0x1}, &(0x7f0000000340)=0x8) mkdir(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6f, 0x5}, 0x10200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x200201) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000003c0)=ANY=[@ANYBLOB="0400000000000000020000000300000000000000000000000200000001040000000000000000000000000000000000000000000000000000020000000300000000000000000000000008000103000000000000000000000000000000000000000000000000000000b80000000300000000f6ab47740000003d0000000300000000000000000000000000000000000000000000000000000006000000020000000000000000000000080000000700"/200]) fcntl$setstatus(r1, 0x4, 0x42000) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x484c0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read(r4, &(0x7f0000000900)=""/4096, 0x1000) r5 = syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f00000008c0)={0x0, 0x8, 0x30}, &(0x7f0000000900)=0xc) ioctl$DRM_IOCTL_RES_CTX(r6, 0xc0106426, &(0x7f0000000200)={0x5, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r6, 0xc010641d, &(0x7f0000000300)={r7, &(0x7f0000000480)=""/112}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000180)={r7, &(0x7f0000000240)=""/75}) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000100)={r7}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000100)={r7, 0x2}) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, 0x0, 0x0) r8 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r8, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x40) r9 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r9, 0x0) r10 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000e80)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000026ecdd65f2e7ed61802c9a718ca1aec249bfc390104d2eff976bab348414f52ccf3f24b7ae3c0a59b6bd35d62808dc18ece50f28cfc45787c6b9e4f51568ef844855ff7fc49e9daf5fac4122c166c2b8485cac04d58e351d555a6e7995220578c4a2354a9a80776264cd6659f1a265e1be47a9c4e98b22478e26e867c91c1c71253a4bef0843657bd1fd1f317fc8c9272eb22c4bf03c03d160edbb00a0e0d82ee13a"], 0x48}}, 0x0) 06:46:29 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_procfs(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x8000) semget$private(0x0, 0x0, 0x412) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, 0x0) r1 = creat(0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x3, 0x0, 0x0) timerfd_create(0x1, 0x0) timerfd_create(0x0, 0x0) r2 = dup2(r0, 0xffffffffffffffff) close(r2) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000036c0), 0x12) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5", 0x80, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r4, r5, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 06:46:29 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:29 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0xab00, 0x400200) [ 447.617454][T13207] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 447.625435][T13207] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 447.633522][T13207] R13: 0000000000000bdd R14: 00000000004ccc44 R15: 0000000000000003 06:46:29 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0xab03, 0x400200) 06:46:29 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 448.021555][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 448.027341][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 448.033295][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 448.039045][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:46:29 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_procfs(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x8000) semget$private(0x0, 0x0, 0x412) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, 0x0) r1 = creat(0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x3, 0x0, 0x0) timerfd_create(0x1, 0x0) timerfd_create(0x0, 0x0) r2 = dup2(r0, 0xffffffffffffffff) close(r2) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000036c0), 0x12) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5", 0x80, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r4, r5, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 06:46:29 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0xab07, 0x400200) 06:46:30 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x60020000) 06:46:30 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_RESETEP(r2, 0x80045503, &(0x7f0000000140)={0xe}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDDISABIO(r4, 0x4b37) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c0081", 0x7}], 0x1, 0x0, 0x0, 0x10}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904054865160800030014000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 06:46:30 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:30 executing program 5: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="6d00000048d023ecf5bca701d20a8f86c850713cae1181edf3394538af64b955e913b67729291e43c09e316eb97176cf8b15c7745c5af13ea75fa6e0303f9c43067242a2db2057f17e70a2548f525de9dae984cb7e7a34fef2145f1ea2fa8ef8965a7cf501c9d2a69a11a4e30db1661843"], &(0x7f00000002c0)=0x75) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000300)={r0, 0x1}, &(0x7f0000000340)=0x8) mkdir(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6f, 0x5}, 0x10200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x200201) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000003c0)=ANY=[@ANYBLOB="0400000000000000020000000300000000000000000000000200000001040000000000000000000000000000000000000000000000000000020000000300000000000000000000000008000103000000000000000000000000000000000000000000000000000000b80000000300000000f6ab47740000003d0000000300000000000000000000000000000000000000000000000000000006000000020000000000000000000000080000000700"/200]) fcntl$setstatus(r1, 0x4, 0x42000) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x484c0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read(r4, &(0x7f0000000900)=""/4096, 0x1000) r5 = syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f00000008c0)={0x0, 0x8, 0x30}, &(0x7f0000000900)=0xc) ioctl$DRM_IOCTL_RES_CTX(r6, 0xc0106426, &(0x7f0000000200)={0x5, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r6, 0xc010641d, &(0x7f0000000300)={r7, &(0x7f0000000480)=""/112}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000180)={r7, &(0x7f0000000240)=""/75}) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000100)={r7}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000100)={r7, 0x2}) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, 0x0, 0x0) r8 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r8, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x40) r9 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r9, 0x0) r10 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000e80)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000026ecdd65f2e7ed61802c9a718ca1aec249bfc390104d2eff976bab348414f52ccf3f24b7ae3c0a59b6bd35d62808dc18ece50f28cfc45787c6b9e4f51568ef844855ff7fc49e9daf5fac4122c166c2b8485cac04d58e351d555a6e7995220578c4a2354a9a80776264cd6659f1a265e1be47a9c4e98b22478e26e867c91c1c71253a4bef0843657bd1fd1f317fc8c9272eb22c4bf03c03d160edbb00a0e0d82ee13a"], 0x48}}, 0x0) 06:46:30 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x40044591, 0x400200) 06:46:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x71, 0x11, 0x48}]}, &(0x7f00000003c0)='GPL\x00', 0x100000000004, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r0, 0x200, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x4c, 0x18, {0x9, @media='udp\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x54}, 0x9e21a8469e668ffe) mount$9p_rdma(&(0x7f0000000240)='127.0.0.1\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x100800, &(0x7f0000000400)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@rq={'rq'}}, {@timeout={'timeout', 0x3d, 0x2}}, {@rq={'rq', 0x3d, 0x2}}, {@common=@nodevmap='nodevmap'}, {@timeout={'timeout', 0x3d, 0x34d9}}, {@rq={'rq', 0x3d, 0x1}}, {@timeout={'timeout', 0x3d, 0x5}}, {@sq={'sq', 0x3d, 0xffffffffffffffe0}}], [{@fsuuid={'fsuuid', 0x3d, {[0x33, 0x63, 0x30, 0x38, 0x9f, 0x32, 0x34, 0x32], 0x2d, [0x35, 0x61, 0x39, 0x64], 0x2d, [0x35, 0x31, 0x31, 0x34], 0x2d, [0x34, 0x37, 0x37, 0x65], 0x2d, [0x0, 0x52, 0xd, 0x33, 0x34, 0x56, 0x34, 0x36]}}}, {@smackfsdef={'smackfsdef', 0x3d, '*'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@smackfsroot={'smackfsroot', 0x3d, '&'}}, {@obj_type={'obj_type', 0x3d, 'proc'}}, {@dont_hash='dont_hash'}, {@subj_role={'subj_role', 0x3d, 'TIPC\x00'}}]}}) 06:46:30 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:30 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x400454ca, 0x400200) [ 448.818516][T13288] IPVS: ftp: loaded support on port[0] = 21 06:46:30 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x4}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={r2, @in={{0x2, 0x4e20, @broadcast}}, 0x2, 0x200, 0xffff, 0x0, 0x40, 0x67c6, 0x1}, &(0x7f00000001c0)=0x9c) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) dup3(r0, r1, 0x80000) ioctl$int_in(r0, 0x40000000af01, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x8001, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000000c0)={0x1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x1}) 06:46:30 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000140)=@v1={0x1000000, [{0x8, 0x72f1}]}, 0xc, 0x0) r2 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r7 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$ASHMEM_SET_NAME(r7, 0x41007701, &(0x7f0000000000)='/vboxnet1&selinux\xb7wlan1vmnet0\x95\x00') clock_gettime(0x0, &(0x7f0000000300)) accept$alg(0xffffffffffffffff, 0x0, 0x0) write$9p(r6, &(0x7f0000001400)="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", 0x600) r8 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r9 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r8, &(0x7f0000000600)="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", 0x200) sendfile(r8, r9, 0x0, 0x7fffffa7) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x600) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r10 = dup3(r3, r4, 0x0) dup2(r10, r5) r11 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r11, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) ioctl$ASHMEM_SET_NAME(r11, 0x41007701, &(0x7f0000000000)='/vboxnet1&selinux\xb7wlan1vmnet0\x95\x00') ioctl$SCSI_IOCTL_TEST_UNIT_READY(r11, 0x2) [ 449.061582][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 449.067362][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 449.073145][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 449.078888][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:46:30 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x40000) 06:46:30 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:30 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x40049409, 0x400200) 06:46:30 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x6, 0x20400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f00000000c0)={0x1, 0x0, {0x4, 0x5, 0x1002, 0xb, 0x2, 0x0, 0x1, 0x2}}) write$P9_RSETATTR(r0, &(0x7f0000000080)={0x7, 0x1b, 0x2}, 0x7) socket$kcm(0x10, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200), 0x1, 0x0, 0xffffff4c}, 0x0) [ 449.382723][ T26] audit: type=1804 audit(1579502790.971:174): pid=13316 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir641522041/syzkaller.UV33Op/92/file0" dev="sda1" ino=17160 res=1 06:46:31 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x40186366, 0x400200) 06:46:31 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x3f, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000000c0)={0xd0, 0x829}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000001800120051652e970724ab690c00020008000300", @ANYRES32=r3, @ANYBLOB], 0x38}}, 0x0) 06:46:31 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x80000) [ 449.769051][T13343] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:31 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x4020940d, 0x400200) 06:46:31 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 449.864877][T13350] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:31 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 06:46:31 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x60020002) 06:46:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0xffffffffffffff66) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000100)=0x3, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) statx(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x6d00, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x10000, 0x0, &(0x7f0000000240), 0x400, &(0x7f00000003c0)={[{@shortname_winnt='shortname=winnt'}, {@uni_xlate='uni_xlate=1'}, {@shortname_mixed='shortname=mixed'}], [{@permit_directio='permit_directio'}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@fsuuid={'fsuuid', 0x3d, {[0x53, 0x65, 0x37, 0x64, 0x38, 0x38, 0x63, 0x25], 0x2d, [0x33, 0x65, 0x66, 0x32], 0x2d, [0x62, 0x64, 0x35, 0x64], 0x2d, [0x32, 0x32, 0x36, 0x31], 0x2d, [0x39, 0x3, 0x64, 0x62, 0x66, 0x66, 0x34, 0x32]}}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@subj_role={'subj_role'}}, {@permit_directio='permit_directio'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@smackfshat={'smackfshat'}}, {@fowner_eq={'fowner', 0x3d, r4}}]}) fsetxattr$security_ima(r2, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 06:46:31 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='.\x00', 0xc0000080) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x8c, 0x0, &(0x7f00000002c0)=[@dead_binder_done, @release={0x40046306, 0x1}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000100)={@fda={0x66646185, 0x9, 0x1, 0x4}, @flat=@binder={0x73622a85, 0x101, 0x2}, @fda={0x66646185, 0x5, 0x2, 0x1}}, &(0x7f0000000080)={0x0, 0x20, 0x38}}}, @acquire_done={0x40106309, 0x2}, @request_death, @clear_death={0x400c630f, 0x2}], 0x42, 0x0, &(0x7f0000000380)="e56ce4f0a69e47574fa389c75e9d8557d14f4a8686ecc915b0ac3d4787d14b20bae37954009ef6783d2a83c264ff2fd33e65680abf94c0632d3f3b9d39caf1e6bbb8"}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) preadv(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x29) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000dc0)=[{0x0}, {&(0x7f0000000c80)}, {0x0}], 0x3, 0x81808) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x0, @dev}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 06:46:31 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x800454d2, 0x400200) 06:46:31 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 450.387221][T13374] FAT-fs (loop0): Unrecognized mount option "permit_directio" or missing value 06:46:32 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x80086301, 0x400200) 06:46:32 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) open(0x0, 0x4002, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$packet(0x11, 0x3, 0x300) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x600, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) r3 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x202c0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x800000) r5 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r5, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r5, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2", 0x35}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r2}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000300)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r7, &(0x7f00000017c0), 0x315, 0x800000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000340)={0x0, @empty, @dev={0xac, 0x14, 0x14, 0x19}}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000100)={'veth1_to_team\x00'}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={r8, @dev={0xac, 0x14, 0x14, 0x10}, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r3) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') r9 = socket$kcm(0xa, 0x922000000004, 0x11) setsockopt$sock_attach_bpf(r9, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r9, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2", 0x35}], 0x1}, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r10, 0x8933, &(0x7f0000000400)={'team0\x00'}) r11 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r11, 0x89a0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r12 = perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r12, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, 0x0, 0x1, 0x6}, 0x14) 06:46:32 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x60020003) 06:46:32 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:32 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x80108906, 0x400200) 06:46:32 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x60020004) 06:46:32 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='.\x00', 0xc0000080) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x8c, 0x0, &(0x7f00000002c0)=[@dead_binder_done, @release={0x40046306, 0x1}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000100)={@fda={0x66646185, 0x9, 0x1, 0x4}, @flat=@binder={0x73622a85, 0x101, 0x2}, @fda={0x66646185, 0x5, 0x2, 0x1}}, &(0x7f0000000080)={0x0, 0x20, 0x38}}}, @acquire_done={0x40106309, 0x2}, @request_death, @clear_death={0x400c630f, 0x2}], 0x42, 0x0, &(0x7f0000000380)="e56ce4f0a69e47574fa389c75e9d8557d14f4a8686ecc915b0ac3d4787d14b20bae37954009ef6783d2a83c264ff2fd33e65680abf94c0632d3f3b9d39caf1e6bbb8"}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) preadv(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x29) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000dc0)=[{0x0}, {&(0x7f0000000c80)}, {0x0}], 0x3, 0x81808) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x0, @dev}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 06:46:32 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 451.112872][T13389] FAT-fs (loop0): Unrecognized mount option "permit_directio" or missing value 06:46:32 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='.\x00', 0xc0000080) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x8c, 0x0, &(0x7f00000002c0)=[@dead_binder_done, @release={0x40046306, 0x1}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000100)={@fda={0x66646185, 0x9, 0x1, 0x4}, @flat=@binder={0x73622a85, 0x101, 0x2}, @fda={0x66646185, 0x5, 0x2, 0x1}}, &(0x7f0000000080)={0x0, 0x20, 0x38}}}, @acquire_done={0x40106309, 0x2}, @request_death, @clear_death={0x400c630f, 0x2}], 0x42, 0x0, &(0x7f0000000380)="e56ce4f0a69e47574fa389c75e9d8557d14f4a8686ecc915b0ac3d4787d14b20bae37954009ef6783d2a83c264ff2fd33e65680abf94c0632d3f3b9d39caf1e6bbb8"}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) preadv(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x29) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000dc0)=[{0x0}, {&(0x7f0000000c80)}, {0x0}], 0x3, 0x81808) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x0, @dev}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 06:46:32 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x80108907, 0x400200) 06:46:32 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:32 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x60020005) 06:46:33 executing program 3: inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_EVENTFD(r3, 0x5, 0x0, 0x0) listen(r0, 0xc00000) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 06:46:33 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0xc0045878, 0x400200) 06:46:33 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(0xffffffffffffffff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpgid(0x0) ptrace$setregs(0xd, r3, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r3) getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r4) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:33 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x60020006) 06:46:33 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0xc0045878, 0x400200) 06:46:33 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(0xffffffffffffffff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpgid(0x0) ptrace$setregs(0xd, r3, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r3) getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r4) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:33 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='.\x00', 0xc0000080) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x8c, 0x0, &(0x7f00000002c0)=[@dead_binder_done, @release={0x40046306, 0x1}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000100)={@fda={0x66646185, 0x9, 0x1, 0x4}, @flat=@binder={0x73622a85, 0x101, 0x2}, @fda={0x66646185, 0x5, 0x2, 0x1}}, &(0x7f0000000080)={0x0, 0x20, 0x38}}}, @acquire_done={0x40106309, 0x2}, @request_death, @clear_death={0x400c630f, 0x2}], 0x42, 0x0, &(0x7f0000000380)="e56ce4f0a69e47574fa389c75e9d8557d14f4a8686ecc915b0ac3d4787d14b20bae37954009ef6783d2a83c264ff2fd33e65680abf94c0632d3f3b9d39caf1e6bbb8"}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) preadv(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x29) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000dc0)=[{0x0}, {&(0x7f0000000c80)}, {0x0}], 0x3, 0x81808) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x0, @dev}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 06:46:33 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x60020007) 06:46:34 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) sendfile(r9, r9, 0x0, 0x2) r10 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r10, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:34 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0xc008561c, 0x400200) 06:46:34 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) r2 = dup(r1) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000100)={@none, 0x10000, 0x3, 0x0, 0x1, 0x2, "a55e35c26e761b5f379ef7e73e8c484926de577e5d7951ab9ff0758bb410f5487008777ead5849db6812935dfbe155c2681efc36ee1d56717ca4d5ae83293811e103029e32e004c7935c22400e7e0a8ade43b55073e2e0c8d1a6a216030550ffd49ed20e9b842c52ec2ae8e9e5cd0a3699ed2871a6c87f21640466ab6b53e35b"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x14) 06:46:34 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(0xffffffffffffffff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpgid(0x0) ptrace$setregs(0xd, r3, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r3) getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r4) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:34 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x60020008) [ 452.601574][T10851] tipc: TX() has been purged, node left! 06:46:34 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0xfffffffe, @dev={0xfe, 0x80, [], 0x2a}}, 0x1c) sendmmsg(r0, &(0x7f0000000100), 0x5bd, 0x24000004) 06:46:34 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0xc0189436, 0x400200) 06:46:34 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:34 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x6002000a) [ 452.779911][T10851] tipc: TX() has been purged, node left! 06:46:34 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x322, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x6a0042, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000f0400092500090007000aab08000e00000001f52c0021", 0x1d) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 06:46:34 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0xc020660b, 0x400200) [ 452.983295][T13546] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. [ 452.986159][T10851] tipc: TX() has been purged, node left! [ 453.004676][T13546] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. [ 453.014614][T10851] tipc: TX() has been purged, node left! 06:46:34 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) sendfile(r9, r9, 0x0, 0x2) r10 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r10, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:34 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) sendfile(r9, r9, 0x0, 0x2) r10 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r10, &(0x7f0000000c00)=""/83, 0xff3a) [ 453.146264][T13562] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. [ 453.174444][T13562] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. 06:46:34 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 453.195875][T10851] tipc: TX() has been purged, node left! 06:46:34 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x6002000c) 06:46:34 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0xc080aebe, 0x400200) 06:46:35 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:35 executing program 3: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)=0x1) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x0, 0x0, 0x80000000000000, 0x4e95be9ae3034b6f}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000002c0)={0x6, 0x0, 0x6d, &(0x7f0000000640)="ea5f5b4d3ef92b2f3b6f73d2c202820002e49ea111ad6bfd54366662172de500f34f2ecaabce289633190f2ec2e52d989d54898b24eaa42b7b8fc9111e7d929e8e06ddce54d3af30f48c03b871cf8b3d2ca83607366dad5ecdf2500a5452e5ddf8ca43e27c12215dade2e18462"}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180), 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x33}, 0x0, @in=@multicast1}}, 0xe8) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000080)={'veth1_to_bridge\x00', 0x101}) ioctl$TCXONC(r0, 0x540a, 0x5) r3 = fcntl$getown(r0, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff, 0x3f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(r3) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$EVIOCGID(r5, 0x80084502, &(0x7f00000001c0)=""/212) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000005c0)={0x0, 0x3, 0x0, 0x20, 0x100000001, 0x2, 0x8}) setpriority(0x0, r4, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r7, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) getsockname(r0, &(0x7f0000000440)=@hci, &(0x7f00000003c0)=0x80) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000040)=0x2, 0x4) 06:46:35 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0xc1004110, 0x400200) [ 453.654084][T13597] fuse: Bad value for 'fd' 06:46:35 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, 0x0, 0x0) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:35 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x6002000e) 06:46:35 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) sendfile(r9, r9, 0x0, 0x2) r10 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r10, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:35 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400000) 06:46:35 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) sendfile(r9, r9, 0x0, 0x2) r10 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r10, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:35 executing program 3: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)=0x1) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x0, 0x0, 0x80000000000000, 0x4e95be9ae3034b6f}, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000002c0)={0x6, 0x0, 0x6d, &(0x7f0000000640)="ea5f5b4d3ef92b2f3b6f73d2c202820002e49ea111ad6bfd54366662172de500f34f2ecaabce289633190f2ec2e52d989d54898b24eaa42b7b8fc9111e7d929e8e06ddce54d3af30f48c03b871cf8b3d2ca83607366dad5ecdf2500a5452e5ddf8ca43e27c12215dade2e18462"}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180), 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x33}, 0x0, @in=@multicast1}}, 0xe8) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000080)={'veth1_to_bridge\x00', 0x101}) ioctl$TCXONC(r0, 0x540a, 0x5) r3 = fcntl$getown(r0, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff, 0x3f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(r3) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$EVIOCGID(r5, 0x80084502, &(0x7f00000001c0)=""/212) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000005c0)={0x0, 0x3, 0x0, 0x20, 0x100000001, 0x2, 0x8}) setpriority(0x0, r4, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r7, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) getsockname(r0, &(0x7f0000000440)=@hci, &(0x7f00000003c0)=0x80) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000040)=0x2, 0x4) 06:46:35 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, 0x0, 0x0) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:35 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x60020010) 06:46:35 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400202) 06:46:36 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, 0x0, 0x0) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:36 executing program 5: syz_open_procfs(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x141001, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) connect$netlink(r2, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r2, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000600)=ANY=[]}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) r3 = epoll_create1(0x0) rmdir(&(0x7f00000004c0)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x0) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) fstat(r3, &(0x7f0000000280)) 06:46:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r5, 0x404c534a, &(0x7f0000000380)={0xe8, 0x7ff, 0x4}) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40008c5}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = semget(0x1, 0x4, 0x40) semctl$IPC_RMID(r7, 0x3, 0x0) semctl$SEM_INFO(r7, 0x2, 0x13, &(0x7f0000002a00)=""/4096) semctl$GETPID(r7, 0x6, 0xb, &(0x7f0000000540)=""/4096) semctl$SETVAL(r7, 0x0, 0x10, &(0x7f0000000340)=0x80) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES64, @ANYRES32=r6, @ANYBLOB="00000000000000002800120009000100766574680000f1765cf2926325a59d0000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x5}}, 0x8005) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000bf8900076d867c56fd8a297c43222791ea16edcb050000000000afa300050000002f4f8aea00bbcf60aa2cfd31b902cdbde5fef2a9e2e6110de479263f4e8f8d0d333d0244c9d2122e6fa068f98856475bd7e6f6e131c5f606e53b1a2a381aae09bd9ad7b522bd1afc6fc25128571a1f94cbde3cb25c3e381e1a95242fbf561264341e0a833320", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$GIO_SCRNMAP(r9, 0x4b40, &(0x7f0000000400)=""/30) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x3c, 0x28, 0x1, 0x70bd24, 0x0, {0x0, 0x0, 0x0, r6, 0x49080, 0xffffffff}, [@IFLA_IF_NETNSID={0x8, 0x2e, 0x2}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x3c}}, 0x0) 06:46:36 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400203) 06:46:36 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x60020011) [ 454.853273][T13767] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:46:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_config_ext={0x20, 0x9}, 0x1, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x2200c0, 0x4) write(r2, &(0x7f0000000600)="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", 0x200) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS3\x00', 0x2c0400, 0x0) sendfile(r3, r1, 0x0, 0x1ffe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r4, r2, 0x0, 0xffffffff) r5 = dup2(r2, r1) r6 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r6, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r8, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0x3) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) r9 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r9, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r9, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r9, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r10 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x4, @tid=r10}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r12, 0x8903, &(0x7f00000001c0)=0x0) r14 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r14, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r14, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r14, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r16 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r17 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r17, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r17, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r17, 0x3, 0xc001, 0x80100003) r18 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r18, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r19 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r19, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r20 = dup(r19) getsockopt$netlink(r20, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r20, 0x0, 0x0) r21 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r21, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r22 = dup(r21) getsockopt$netlink(r22, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r22, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r17, 0x89e2, &(0x7f00000004c0)={r18}) kcmp(r13, r15, 0x4, r16, r23) timer_settime(r11, 0x0, 0x0, 0x0) timer_settime(r11, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 06:46:36 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400204) 06:46:36 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) sendfile(r9, r9, 0x0, 0x2) r10 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r10, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:36 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(0xffffffffffffffff) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:36 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2809ff095567442a96b90c0006000004070104000240000000000000cb73557b9c62d58dbe050b0d4d5d60420000000400"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00', 0x4) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 06:46:36 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x60020012) 06:46:37 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(0xffffffffffffffff) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:37 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400205) 06:46:37 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x60020016) 06:46:37 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(0xffffffffffffffff) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:37 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400206) 06:46:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, 0x0) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) fallocate(r7, 0x3, 0x0, 0x7) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x0, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r9, 0x0, 0x0) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) r11 = socket$inet6(0xa, 0x0, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, 0x0) write$cgroup_type(r12, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r12, 0x0, 0xc000, 0x80000003) 06:46:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_config_ext={0x20, 0x9}, 0x1, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x2200c0, 0x4) write(r2, &(0x7f0000000600)="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", 0x200) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS3\x00', 0x2c0400, 0x0) sendfile(r3, r1, 0x0, 0x1ffe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r4, r2, 0x0, 0xffffffff) r5 = dup2(r2, r1) r6 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r6, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r8, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0x3) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) r9 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r9, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r9, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r9, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r10 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x4, @tid=r10}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r12, 0x8903, &(0x7f00000001c0)=0x0) r14 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r14, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r14, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r14, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r16 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r17 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r17, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r17, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r17, 0x3, 0xc001, 0x80100003) r18 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r18, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r19 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r19, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r20 = dup(r19) getsockopt$netlink(r20, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r20, 0x0, 0x0) r21 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r21, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r22 = dup(r21) getsockopt$netlink(r22, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r22, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r17, 0x89e2, &(0x7f00000004c0)={r18}) kcmp(r13, r15, 0x4, r16, r23) timer_settime(r11, 0x0, 0x0, 0x0) timer_settime(r11, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 06:46:37 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) sendfile(r9, r9, 0x0, 0x2) getdents(0xffffffffffffffff, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:37 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400207) 06:46:37 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x60020018) 06:46:37 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:38 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400248) 06:46:38 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x6002001a) 06:46:38 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x40024c) 06:46:38 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) sendfile(r9, r9, 0x0, 0x2) getdents(0xffffffffffffffff, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:38 executing program 5: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xa4000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000400)={0x2, 0x0, 0x2, 0x0, 0x1, [{0x3, 0x6, 0x2, [], 0x2000}]}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000180)=r6) r7 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r7, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x7, 0x0, 0x0, 0x8, 0x18, "1a3acb5124ae7e3dde249931982d7d013042487bdc42c8a91ccb87c00e103f7550a007ae55081a5879f8b8e6eb126f8ad8483aedd446966c0ed40c5986ded566", "06caa47390c5ae921741a74a5d53e94ed1d62c669f0cdab569be9d0a823eec9e60e2fbbce0c954807d3d25931a76666d3940250c5dc6315eecd17b5678d7dee9", "1cfd1fdc0622ad4d761ca7aafdb2c5cea663adeb82866e779ff27674b97ad6ff", [0x3, 0x2]}) write$P9_RLERRORu(r1, &(0x7f0000000040)={0x11, 0x7, 0x1, {{0x4, 'proc'}, 0x3ff}}, 0x11) 06:46:38 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:38 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x60020028) 06:46:39 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_config_ext={0x20, 0x9}, 0x1, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x2200c0, 0x4) write(r2, &(0x7f0000000600)="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", 0x200) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS3\x00', 0x2c0400, 0x0) sendfile(r3, r1, 0x0, 0x1ffe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r4, r2, 0x0, 0xffffffff) r5 = dup2(r2, r1) r6 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r6, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r8, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0x3) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) r9 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r9, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r9, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r9, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r10 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x4, @tid=r10}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r12, 0x8903, &(0x7f00000001c0)=0x0) r14 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r14, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r14, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r14, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r16 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r17 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r17, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r17, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r17, 0x3, 0xc001, 0x80100003) r18 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r18, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r19 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r19, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r20 = dup(r19) getsockopt$netlink(r20, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r20, 0x0, 0x0) r21 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r21, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r22 = dup(r21) getsockopt$netlink(r22, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r22, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r17, 0x89e2, &(0x7f00000004c0)={r18}) kcmp(r13, r15, 0x4, r16, r23) timer_settime(r11, 0x0, 0x0, 0x0) timer_settime(r11, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 06:46:39 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400260) 06:46:39 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x6002002a) 06:46:39 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:39 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) sendfile(r9, r9, 0x0, 0x2) getdents(0xffffffffffffffff, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:39 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400268) 06:46:39 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x6002002c) 06:46:39 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) sendfile(r9, r9, 0x0, 0x2) getdents(0xffffffffffffffff, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:39 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x40026c) 06:46:39 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:39 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x6002002d) 06:46:39 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400274) 06:46:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_config_ext={0x20, 0x9}, 0x1, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x2200c0, 0x4) write(r2, &(0x7f0000000600)="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", 0x200) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS3\x00', 0x2c0400, 0x0) sendfile(r3, r1, 0x0, 0x1ffe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r4, r2, 0x0, 0xffffffff) r5 = dup2(r2, r1) r6 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r6, 0xc05c6104, &(0x7f0000000000)={0x100000000000008, 0x8, 0x0, 0x4}) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r8, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0x3) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r7, 0x3, 0xc000, 0x80000003) r9 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r9, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r9, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r9, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r10 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x4, @tid=r10}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r12, 0x8903, &(0x7f00000001c0)=0x0) r14 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r14, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r14, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r14, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r16 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r17 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r17, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r17, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r17, 0x3, 0xc001, 0x80100003) r18 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r18, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r19 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r19, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r20 = dup(r19) getsockopt$netlink(r20, 0x10e, 0x9, 0x0, &(0x7f0000000000)) accept$alg(r20, 0x0, 0x0) r21 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r21, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r22 = dup(r21) getsockopt$netlink(r22, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r22, &(0x7f0000000400), 0x400000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r17, 0x89e2, &(0x7f00000004c0)={r18}) kcmp(r13, r15, 0x4, r16, r23) timer_settime(r11, 0x0, 0x0, 0x0) timer_settime(r11, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 06:46:40 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r8, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) r9 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r9, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:40 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:40 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x40027a) 06:46:40 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x60020034) 06:46:40 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) sendfile(r9, r9, 0x0, 0x2) getdents(0xffffffffffffffff, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:40 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:40 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400500) 06:46:40 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x60020038) 06:46:40 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, 0x0, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:40 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x402400) 06:46:40 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r8, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) r9 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r9, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:41 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r8, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) r9 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r9, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:41 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, 0x0, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:41 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x402d00) 06:46:41 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r8, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) r9 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r9, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:41 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x6002003a) 06:46:41 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:41 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, 0x0, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:41 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x403f00) 06:46:41 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x60020048) 06:46:41 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:41 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x404000) 06:46:41 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:42 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:42 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:42 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x6002004a) 06:46:42 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r8, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) r9 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r9, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:42 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x407f00) 06:46:42 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:42 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x6002004c) 06:46:42 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x517000) 06:46:42 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:42 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x716000) 06:46:42 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x60020050) 06:46:42 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:43 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r8, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) r9 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r9, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:43 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r8, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) r9 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r9, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:43 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:43 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x71f000) 06:46:43 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x60020060) 06:46:43 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:43 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x760000) 06:46:43 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:43 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x60020068) 06:46:43 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)) prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:43 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x960000) 06:46:43 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:43 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r8, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) r9 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r9, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:43 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x6002006c) 06:46:44 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)) prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:44 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7fffffffefff) 06:46:44 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:44 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x60020074) 06:46:44 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:46:44 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)) prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:44 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:44 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000080)={0x4, 0x1, @stop_pts=0x7}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 06:46:44 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x6002007a) 06:46:44 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:45 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:45 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:45 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d2baef5ea422852, @perf_bp={0x0, 0x8}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000080)=0x9) 06:46:45 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:45 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x60020098) 06:46:45 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:45 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xff, 0x80080) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={r3, &(0x7f00000000c0)="2bda3e42e6fbad58b46ca30efa30e3280c507e68b04637b09d154a07f871c3db898a7dc98eeb17", &(0x7f0000000100)=""/13}, 0x20) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x8600, 0x0) 06:46:45 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:45 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:45 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x6002009e) 06:46:45 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:45 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0xfe, 0x0, 0x7ffffffffffd, 0x25b54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5, 0x0, 0x2}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/sco\x00') setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000100)=0x5, 0x2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r4, 0xc0305615, &(0x7f0000000140)={0x0, {0x100, 0x8}}) ioctl$TCSETAF(r6, 0x5408, &(0x7f0000000080)={0xfdfa, 0x1, 0x3f80, 0x5, 0x9, "66c745146f247d04"}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 06:46:45 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:45 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x600200b8) 06:46:46 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:46 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:46 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x8100, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22, 0x6, @mcast2, 0x4}, 0x1c) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x60300, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpeername$tipc(r4, &(0x7f0000000080), &(0x7f00000000c0)=0x10) ioctl$SNDCTL_DSP_GETTRIGGER(0xffffffffffffffff, 0x80045010, &(0x7f0000000140)) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 06:46:46 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:46 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x600200c0) 06:46:46 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:46 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:46 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x12) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:46:46 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) 06:46:46 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:46 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:46 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x600200c8) 06:46:47 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:47 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:47 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4480, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:46:47 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fstat(r7, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:47 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x600200e6) 06:46:47 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) fcntl$setown(r3, 0x8, r4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:46:47 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:47 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x600200f0) 06:46:47 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fstat(r7, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:47 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:48 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:48 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f00000000c0)) readv(r3, &(0x7f0000001580)=[{&(0x7f0000000100)=""/148, 0x94}], 0x1) r6 = perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0xfd, 0x0, 0x20, 0x0, 0x0, 0xffffffffffffffff, 0xa8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xe}, 0x430a, 0x0, 0x0, 0x6, 0x3ff}, r1, 0xffffffffffffffff, r3, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/sequencer\x00', 0x10100, 0x0) ioctl$EVIOCGBITSW(r7, 0x80404525, &(0x7f0000000900)=""/187) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000780)={0x53, 0xfffffffffffffffe, 0x46, 0xfb, @scatter={0x6, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/123, 0x7b}, {&(0x7f00000002c0)=""/177, 0xb1}, {&(0x7f0000000380)=""/50, 0x32}, {&(0x7f00000003c0)=""/194, 0xc2}, {&(0x7f00000004c0)=""/111, 0x6f}, {&(0x7f0000000540)=""/219, 0xdb}]}, &(0x7f00000006c0)="8051d128ff8392f8adb39fdc213f20b9b72a61f900fed5ad7843cd0197c569051a2e7d2bc3fe5eb95825b2fa7dafd30fcbbbb6d38690a6f99f953e41cf8603e3e98a09ea05b1", &(0x7f00000015c0)=""/4096, 0x0, 0x10, 0xffffffffffffffff, &(0x7f0000000740)}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r6) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS(r11, 0x4c03, &(0x7f0000000800)) 06:46:48 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fstat(r7, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:48 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:48 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5, 0xed}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x1, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:46:48 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x600200f4) 06:46:48 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fstat(r7, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000c00)=""/83, 0xff3a) [ 466.845029][T15111] fuse: Bad value for 'fd' 06:46:48 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:48 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000020, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000080)="01425b9b91e18e9bdfadc57a7e1932537466d238dcf2049812af95d8e9c826d98033f97cdf8b8871a41544d2169144ba81422668e40f7fc662759c7667f882a19aa311506b08e66c24595556a40036594a2c687de48839a54b88ced2c2c6b2663a4af00de4791c87b171270bc1709c849641c94c0995e0a138e3c4073363c9a1f00124954639a9a8e9e0e354f764f02847aaa13fcdd32bfec54cbaef1211c2829153002a01e97b205d8a98268641e4ce0f8e8b1bfa3dbb6ff5a0e04463ee3d1d5a35993278f00b5c4cf9c5ca96a6f2c4b59d54", 0xd3) r3 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) recvfrom$ax25(r7, &(0x7f0000000240)=""/158, 0x9e, 0x40000100, &(0x7f0000000300)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 06:46:48 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fstat(r7, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:48 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x600200fc) 06:46:48 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fstat(r7, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:48 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:49 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffc, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12000, 0x20, 0x0, 0x0, 0x5, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = perf_event_open(&(0x7f0000000b40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$SOUND_MIXER_READ_RECSRC(r3, 0x80044dff, &(0x7f0000000000)) sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x10c, r4, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_BEACON_TAIL={0xcf, 0xf, "9f589d5159dcd81ecdad7694ec976ca7f1c73d0fd36801e7a85599b4e4f235b395996221a475617375cbd64800f3afdfb66df114f7705cf23bf116e5251d3985d0debcd47ee4bcd3aa54e281912cabda37af0a4f8f1a8983197095fbb1cfb9f0ea1798342030ed9feeb500ea85a2c27341ff74aa33dfb658f09601d4a790652f39834057673bd824e766b4b4053307b16d20b02877692c7954a5542491bbc313b8505e9e3fb8f8a8bb7e9c05edae2196e6ea17eb7fd121ddad95120a332124e5229e812366e8a785d4f95f"}, @NL80211_ATTR_MAC_ADDRS={0x28, 0xa6, [{0xa, 0x0, @remote}, {0xa, 0x0, @dev={[], 0x1c}}, {0xa}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x24000}, 0x40) 06:46:49 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:49 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x6002010a) 06:46:49 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0x108, 0x0, 0x0, 0x108, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, &(0x7f0000000100), {[{{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x2], 0x1}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x10, 0x7, 0x6, 0x0, 'syz0\x00', 'syz1\x00', {0x10000}}}}, {{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xf}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x3, 0x1}, {0xffffffffffffffff, 0x1, 0x4}, 0x80000001, 0x1000}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) pwrite64(r6, &(0x7f0000000240)="1d9bdb714e6eb7cb9b16f3df768e372f817377b94c1e1eb9be8476d7faed566a5b6c9258e298b24a870d03ccd97d44d84c6e345a5ddde44d1b695296c9aa86869ed702d00a45aff41112ae4455c9197167eb2c826e479deef4a028f9f71a96e1c56c1ffad5155ff336f682617376c26050689b6228ea95a3ee1ba3c50e46b8097d7994eec7226b8daae9e61b415461bf7b931419bb70a2b5411eda96ddefaa96e2c107fc7d82132547e311a0f83b4601625937fccf9a78a8f36f9d7dfffd0017055527ab0bb28a84027e4b74e384b468b66705f2d437d676f060216ef693b8e5cf3b3b9949c0a33f4ec4188d635f84e47b", 0xf1, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r7 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r7, 0x0, 0x48a, &(0x7f0000000080)={0x9, 0x7}, 0xc) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 06:46:49 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) fchdir(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r7, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:49 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fstat(r7, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:49 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fstat(r7, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000c00)=""/83, 0xff3a) [ 467.966000][T15179] x_tables: duplicate underflow at hook 3 [ 468.002754][T15182] x_tables: duplicate underflow at hook 3 06:46:49 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) fchdir(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r7, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:49 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:49 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x60020117) 06:46:49 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:46:50 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:50 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) fchdir(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r7, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:50 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x6002011b) 06:46:50 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r4, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) dup2(r5, r6) r7 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=r8, @ANYBLOB="00000004"], 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000000c0)={r8, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0xf850}, &(0x7f0000000000)=0x90) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={r8, 0x9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={r9, @in6={{0xa, 0x4e22, 0x1, @remote, 0x2c}}, 0xf6a, 0x3a8, 0x80000000, 0x7fffffff, 0x0, 0x1ff, 0x6}, &(0x7f0000000180)=0x9c) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:46:50 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, 0x0) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:50 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) fchdir(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r7, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:50 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) fchdir(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r7, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:50 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r6) fstat(r6, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r7, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:50 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x60020128) 06:46:50 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, 0x0) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:50 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r6) fstat(r6, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r7, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:51 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x6002012f) 06:46:51 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, 0x0) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:51 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$l2tp6(0xa, 0x2, 0x73) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r6, 0x5424, &(0x7f00000002c0)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f00000006c0)=0xc) getresgid(&(0x7f0000000740)=0x0, &(0x7f0000000780), &(0x7f00000007c0)) lchown(&(0x7f0000000340)='./file0\x00', r7, r8) r9 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r9, 0x5424, &(0x7f00000002c0)) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f00000006c0)=0xc) getresgid(&(0x7f0000000740)=0x0, &(0x7f0000000780), &(0x7f00000007c0)) lchown(&(0x7f0000000340)='./file0\x00', r10, r11) r12 = gettid() ptrace$setopts(0x4206, r12, 0x0, 0x0) tkill(r12, 0x3c) ptrace$setregs(0xd, r12, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r12, 0x0, 0x0) ptrace$cont(0x20, r12, 0x0, 0xb) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000380)=0xe8) r14 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r14, 0x5424, &(0x7f00000002c0)) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f00000006c0)=0xc) getresgid(&(0x7f0000000740)=0x0, &(0x7f0000000780), &(0x7f00000007c0)) lchown(&(0x7f0000000340)='./file0\x00', r15, r16) r17 = gettid() ptrace$setopts(0x4206, r17, 0x0, 0x0) tkill(r17, 0x3c) ptrace$setregs(0xf, r17, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r17, 0x0, 0x0) ptrace$cont(0x20, r17, 0x0, 0xb) r18 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r18, 0x40085112, &(0x7f0000000180)={{0x7fff}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r18, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x3, 0x4}, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x4, 0x902, 0xffffff56}, &(0x7f0000000100)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xffff}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='/dev/kvm\x00', r19}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r17, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', r19}, 0x30) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) r22 = fcntl$dupfd(r21, 0x0, r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r22, 0x0, 0x10, &(0x7f0000000440)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000000540)=0xe8) r24 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r24, 0x5424, &(0x7f00000002c0)) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f00000006c0)=0xc) getresgid(&(0x7f0000000740)=0x0, &(0x7f0000000780), &(0x7f00000007c0)) lchown(&(0x7f0000000340)='./file0\x00', r25, r26) r27 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r27, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) r28 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r28, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) r29 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cuse\x00', 0x2, 0x0) r30 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r30, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) r31 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r32 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r32, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r32, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r33 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r34 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r34, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r34, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) sendmsg$unix(r4, &(0x7f0000000740)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000100)="b36def05c30b5a38264bbe47aeb3e66ff693326e286cde677a2d50b2aa353d132f7eae", 0x23}, {&(0x7f0000000140)="6f44d21ce162519f3ca42481754777a3828b7059fff498c48f07c79bccd3ed45f1e095849059ed2b58138a70c323c961d0793a0565420efa688e3f1c4b59ec39d1032304d0816684760e844cb167910aa015ab971be1fcafcbb62565167b51b5d7cde584ce917546d47a", 0x6a}], 0x2, &(0x7f0000000600)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r5, @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32=r11, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r16, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r20, @ANYRES32=r23, @ANYRES32=r26, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r27, @ANYBLOB="000000001c000000000000000100000011000000", @ANYRES32=r28, @ANYRES32, @ANYRES32=r1, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r29, @ANYRES32=r30, @ANYRES32=r31, @ANYRES32=r32, @ANYRES32=r33, @ANYRES32=r2, @ANYRES32=r34, @ANYBLOB='\x00\x00\x00\x00'], 0x110, 0x10}, 0x40) r35 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r35, 0x8912, 0x400200) 06:46:51 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) fchdir(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r7, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:51 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) fchdir(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r7, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 06:46:51 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(0x0, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:51 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x60020137) 06:46:51 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r6) fstat(r6, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r7, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:51 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:46:51 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x60020142) 06:46:51 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r6) fstat(r6, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r7, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:51 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(0x0, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:52 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) fchdir(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r7, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:52 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:46:52 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x60020144) 06:46:52 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(0x0, r5, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:52 executing program 1: iopl(0x3f) r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000100)=0x7, &(0x7f0000000140)=0x4) r3 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x192) ioctl$VIDIOC_SUBDEV_S_CROP(r5, 0xc038563c, &(0x7f00000000c0)={0x1, 0x0, {0x9, 0x8, 0x7}}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x4001ff) socket$caif_seqpacket(0x25, 0x5, 0x0) 06:46:52 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r6) fstat(r6, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r7, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:52 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r6) fstat(r6, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r7, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:52 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x60020146) 06:46:52 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:52 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r6) fstat(r6, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r7, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:52 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x8, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$pptp(0x18, 0x1, 0x2) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000080)=0x29) write$P9_RRENAMEAT(r0, &(0x7f00000000c0)={0x7, 0x4b, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 06:46:52 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r6) fstat(r6, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r7, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:53 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:53 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x6002014e) 06:46:53 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) ptrace$cont(0x20, r3, 0x0, 0xb) ptrace$setregs(0xd, r3, 0x10000, &(0x7f0000000080)="c0b3c05114bc3f5e45c3fdc97cd7180028d899a918ed0f70537667fea31f4ad3860b1977c826da0bec5e169c6c95779bb79f32c2d4b92c398ed76f03b9b5252c1439ea25d5518ec5a4db5c06201b3322858cade773f712cbb259986bc4d20e9cd8115974b30ee97c2f1820e71921c68a996bc309efea374e2d615466018b7e79c99c698b548127d511b1b537") r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x440000, 0x0) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f0000000240)=""/66) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 06:46:53 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:53 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r6) fstat(r6, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r7, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:53 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r6) fstat(r6, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r7, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:53 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x60020161) 06:46:53 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:46:53 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x0, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:53 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:53 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x60020196) 06:46:53 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r6) fstat(r6, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r7, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:54 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x0, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:54 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x73, 0x0, 0x0, 0x0, 0x200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x20388, 0x0, 0x0, 0x0, 0xc69}, 0x0, 0xf, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = open(0x0, 0x3, 0x0) fcntl$setlease(r5, 0x400, 0x0) fcntl$getflags(r5, 0x0) fstat(r5, &(0x7f0000000d00)) sendmmsg$unix(r5, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r6}}, 0x18) r7 = open(0x0, 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) fcntl$getflags(r7, 0x0) fstat(r7, &(0x7f0000000d00)) sendmmsg$unix(r7, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r7, 0xc02c5341, &(0x7f0000000200)) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r8}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r7, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r8, 0xa7, "625eef", "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"}}, 0x110) write$RDMA_USER_CM_CMD_REJECT(r5, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r8, 0xa7, "625eef", "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"}}, 0x110) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r6}}, 0xc) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) r11 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r11, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000240)={0x20, 0x3, 0x4, 0x4045, 0x10000, {r9, r10/1000+10000}, {0x4, 0x8, 0x1f, 0xfc, 0xf7, 0x3, "c7c42bb6"}, 0x2, 0x1, @planes=&(0x7f0000000180)={0xff, 0x5, @mem_offset=0x3, 0x6}, 0x25, 0x0, r11}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r12, 0x84, 0x20, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r13 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) 06:46:54 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r6) fstat(r6, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r7, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:54 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:54 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x6002019c) 06:46:54 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x0, &(0x7f00000000c0)) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:54 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x100000000, 0x4001) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000000c0)=0x1, &(0x7f0000000100)=0x2) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe73, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(r4, &(0x7f00000000c0)={0x0, 0xfffffe76, &(0x7f0000000080)={&(0x7f0000000000)={0x20, r5, 0x301, 0x3, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x48, r5, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x28}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x1}}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x5) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0xc93e0000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 06:46:54 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:54 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x111001, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x101, 0x100) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:46:54 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x6002019f) 06:46:54 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:54 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:54 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:55 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:55 executing program 1: setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:46:55 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x600201b0) 06:46:55 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:55 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) ptrace(0x4206, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 06:46:55 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unshare(0x600201d0) 06:46:55 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000008, 0x4010, r3, 0xfffff000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e2200ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000000000000002000000000000", 0x58}], 0x1) r8 = socket$unix(0x1, 0x2, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r10, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYBLOB="60000000b75395c04aaf62bc131e42649cbf2dfdb5c43ecf96dad4bf3d88f2d2d1e61e2068acee6cdab3443ff41fdede3b43a159e2b0da154182eb87c59f5f0da36daaf74de31f785d070da9cc882d33a25217654bdc8d1e44bb5d845b12242932c057793de779", @ANYRES16=r11, @ANYBLOB="ff0f26bd7000fcdadf250a00000008000300", @ANYRES32, @ANYBLOB="2b003900090000000a000900ffffffffffff0000050033000200000008000300", @ANYRES32, @ANYBLOB="050035002000000008003cf625202300010000000500c6a9c777000007ea34776e795768133488a68b911c80604fbfb9d11e9338ea96d53ab5f09088bb87da631b69800522c2530ec6934c74f60be4d7ea1657dc9295aef089ae867072e544926bca865529d4df979cf7c4c32509fa4b904dd3303f2f057081be47c18f4657c1ecbb2659af44a7fa56d241dd59dbcfb3bf3a0eae41ace198eacfe74494192df09f91733858fc237f603a5c71cde975ccd90b89d0bfac6e8c9836de553ef70a51017858a56d322eaf3054409b186a7e8b74cd785d36dbee5d424794ff6043bad8c54c6758dc60d5ab308ee08ecbe63180a8cab86a7b0d99589703c36f14361c23e377ad0f3a375c0b1a3cac3a5268f187e3e0f84dcbf487244d4a8a68ba3415327ad34cf4"], 0x7}, 0x1, 0x0, 0x0, 0x24000001}, 0x4048000) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r9, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, r11, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="48e9e7e2a895"}]}, 0x20}, 0x1, 0x0, 0x0, 0x200008c0}, 0x20000004) sendmsg$BATADV_CMD_GET_HARDIF(r7, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r11, 0x100, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1000}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) r12 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) r14 = socket$inet6_sctp(0xa, 0x1, 0x84) dup2(r13, r14) r15 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r15, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=r16, @ANYBLOB="00000004"], 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r14, 0x84, 0x1f, &(0x7f00000000c0)={r16, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0xf850}, &(0x7f0000000000)=0x90) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r12, 0x84, 0x77, &(0x7f00000000c0)={r16, 0x0, 0x1, [0x7ff]}, &(0x7f0000000100)=0xa) ioctl$VIDIOC_G_OUTPUT(r5, 0x8004562e, &(0x7f0000000080)) 06:46:55 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:55 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:55 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/263) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) inotify_init() perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={r3, r4+10000000}, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000004000000010000000000000000"], 0x29) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB="00df0000d907c04266d7a645f081d2ed947df7e507480d9c4d554e3d0c883a23d6ec2b5cf2525ebb3be084cc0e02950c7854c444b3c9164b7f9e46a11cfd95ec8271688ae4eafd7277ae75a88e9fd868681f0fbc0c2d64bb25629bc40cf47631900c78deb4a4efc50db060a8d04598d099eee600001954578b8c0bb6d0935ab1131a9b00"], 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r7) fstat(r7, &(0x7f0000000840)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000c00)=""/83, 0xff3a) 06:46:55 executing program 4: creat(&(0x7f0000001c00)='./bus\x00', 0x0) r0 = socket(0x2, 0x803, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsync(r3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) dup(r0) clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpgid(0x0) ptrace$setregs(0xd, r4, 0x40, &(0x7f0000000180)="fb3f87186c1b6500b51df0263d2a9dbac833caf76d3e31020eed081838d9bb445464e99c73ebe4325b93c8da6e31a25f1f783ac48d0e5060f2ffe6c1") prctl$PR_SET_PTRACER(0x59616d61, r4) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ptrace(0xffffffffffffffff, r5) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) [ 474.241431][ T8409] ================================================================== [ 474.249654][ T8409] BUG: KCSAN: data-race in __rcu_read_unlock / rcu_report_exp_cpu_mult [ 474.257881][ T8409] [ 474.260248][ T8409] read to 0xffffffff85c7d080 of 8 bytes by task 15572 on cpu 1: [ 474.267865][ T8409] __rcu_read_unlock+0x392/0x3d0 [ 474.272823][ T8409] filemap_map_pages+0x5b3/0x990 [ 474.277750][ T8409] __handle_mm_fault+0x2a92/0x2e00 [ 474.282849][ T8409] handle_mm_fault+0x21b/0x530 [ 474.287593][ T8409] __do_page_fault+0x456/0x8d0 [ 474.292343][ T8409] do_page_fault+0x38/0x194 [ 474.296866][ T8409] page_fault+0x34/0x40 [ 474.301004][ T8409] [ 474.303330][ T8409] write to 0xffffffff85c7d080 of 8 bytes by task 8409 on cpu 0: [ 474.310961][ T8409] rcu_report_exp_cpu_mult+0x4f/0xa0 [ 474.316234][ T8409] sync_rcu_exp_select_node_cpus+0x478/0x510 [ 474.322261][ T8409] sync_rcu_exp_select_cpus+0x30c/0x590 [ 474.327835][ T8409] wait_rcu_exp_gp+0x25/0x40 [ 474.332410][ T8409] process_one_work+0x3d4/0x890 [ 474.337349][ T8409] worker_thread+0xa0/0x800 [ 474.341963][ T8409] kthread+0x1d4/0x200 [ 474.346031][ T8409] ret_from_fork+0x1f/0x30 [ 474.350457][ T8409] [ 474.352780][ T8409] Reported by Kernel Concurrency Sanitizer on: [ 474.359208][ T8409] CPU: 0 PID: 8409 Comm: kworker/0:8 Not tainted 5.5.0-rc1-syzkaller #0 [ 474.367534][ T8409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 474.377592][ T8409] Workqueue: rcu_gp wait_rcu_exp_gp [ 474.382778][ T8409] ================================================================== [ 474.390838][ T8409] Kernel panic - not syncing: panic_on_warn set ... [ 474.397417][ T8409] CPU: 0 PID: 8409 Comm: kworker/0:8 Not tainted 5.5.0-rc1-syzkaller #0 [ 474.405729][ T8409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 474.415783][ T8409] Workqueue: rcu_gp wait_rcu_exp_gp [ 474.420971][ T8409] Call Trace: [ 474.424254][ T8409] dump_stack+0x11d/0x181 [ 474.428572][ T8409] panic+0x210/0x640 [ 474.432457][ T8409] ? vprintk_func+0x8d/0x140 [ 474.437037][ T8409] kcsan_report.cold+0xc/0xd [ 474.441643][ T8409] kcsan_setup_watchpoint+0x3fe/0x460 [ 474.447021][ T8409] __tsan_unaligned_write8+0xc7/0x110 [ 474.452413][ T8409] rcu_report_exp_cpu_mult+0x4f/0xa0 [ 474.457704][ T8409] sync_rcu_exp_select_node_cpus+0x478/0x510 [ 474.463682][ T8409] sync_rcu_exp_select_cpus+0x30c/0x590 [ 474.469247][ T8409] wait_rcu_exp_gp+0x25/0x40 [ 474.473835][ T8409] process_one_work+0x3d4/0x890 [ 474.478689][ T8409] worker_thread+0xa0/0x800 [ 474.483241][ T8409] kthread+0x1d4/0x200 [ 474.487299][ T8409] ? rescuer_thread+0x6a0/0x6a0 [ 474.492191][ T8409] ? kthread_unpark+0xe0/0xe0 [ 474.496861][ T8409] ret_from_fork+0x1f/0x30 [ 475.639818][ T8409] Shutting down cpus with NMI [ 475.645948][ T8409] Kernel Offset: disabled [ 475.650280][ T8409] Rebooting in 86400 seconds..