, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, r3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010300"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000400)=0x1f, 0x4) r6 = syz_open_dev$sndpcmc(&(0x7f0000003540)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40802) read$alg(r6, &(0x7f0000003580)=""/102, 0x66) socket(0x10, 0x0, 0x8) 15:21:01 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) 15:21:01 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffee5}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002cc0)=ANY=[@ANYBLOB="020a000007000000000000000000de0005001a0000000100041727fbb0fde70100000001000000534f8200000000ffffac1414b2060001020900e8fbcc006c22f21cff9ae063af3cd475ceb4c385c8e8a8446e7549691b66091717d16f6e00a58486aef2ad7ce006651e61f39a451e6e4994afc820d96bacc0bcc36aba4f8178c5bd238b123e16b3755c9b35a82bcb8a871f4398508f3321f65dd90ca9600cab228c541c95c6965d529bfacca815bda123ab0c9acccdcf74f551e578100c32f10a11200d2dcac2d4ca6f1ffffccf9032a96b792eed"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 15:21:01 executing program 5: semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) 15:21:01 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffee5}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a000000000000000b4700e50000070000001f00000000e5002500000000000002000100000000be000000020000627c05000500000000000a00000000731f65000000ff170000000000f690b9a7008807a4cbadbed302003bca79246c1056b3501dc379ed065b97a1544b0fa16a9687f0ee7b40e6e64b592ac45ba7169d13d634bae477abc98201017e1a0675923bf5f0fb50fcd75c2e3ebb4f42c5ddfd05f4ccc3c3a9d8a1f2b593a071f1aa6ea95540925a5cbc44df705eecd4d0a7ecd857c9ad15061c6c78dd8eac2e454f28d8eb632aba7e5fbec94fe1246da56cf57bc16c31cb45aae93b3d2c53de18be5339713d719b99391ee16f11eaa6f728604e7e9bdc3e06d580faf09122035c1fdd0be8d0d233365a6621e7834b01d61137b53a8823df241f55cac763cadf24ba329af721c0b3a76d8bbdb57e62cd430700b1e530fd5e1c9b3f1fe15e0d01000000000000000100098f55813d3151f252b5ca7ee6a1ca791c6e5e6c4d21134108cd1204b21c1fbbbcf78d63283eed89e87c77d9199ba59b1bba40dba8eae720b424df4285162545f52fe5ddfd762659d41dfb2a508695e6bc6585f969d92c6c4e2d9439342a4acdd851af4ea0abddc23680d66bc45e463aad9ae9d6514280728d466b26ff717bf51f3c4e2e9d1dc6473d465bfc40c4994f5e51c20ae5b2a740f9d06747211864bd4d1958971a095541fc8d2f2e7ab043aaf604e4dae1b3a3a160b2f0de48ff76c2c27618d5dbca82e8970a2a64762bc6b3acad8c4f1a606cad68c8698fe8e2ce141af48a62be57b485bcd108099ffba77e387c9eeef93ce75314"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002cc0)=ANY=[@ANYBLOB="020a000007000000000000000000de0005001a0000000100041727fbb0fde70100000001000000534f8200000000ffffac1414b2060001020900e8fbcc006c22f21cff9ae063af3cd475ceb4c385c8e8a8446e7549691b66091717d16f6e00a58486aef2ad7ce006651e61f39a451e6e4994afc820d96bacc0bcc36aba4f8178c5bd238b123e16b3755c9b35a82bcb8a871f4398508f3321f65dd90ca9600cab228c541c95c6965d529bfacca815bda123ab0c9acccdcf74f551e578100c32f10a11200d2dcac2d4ca6f1ffffccf9032a96b792eed"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) [ 1780.386642][T31278] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:21:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000000)={'n\xc7y\x00', 0x0, 0x0, 0x0, [], 0xfffffffffffffefa, 0x0, 0x0}, &(0x7f0000001280)=0x3d) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 15:21:04 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) 15:21:04 executing program 5: semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) 15:21:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r0, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 15:21:04 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffee5}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002cc0)=ANY=[@ANYBLOB="020a000007000000000000000000de0005001a0000000100041727fbb0fde70100000001000000534f8200000000ffffac1414b2060001020900e8fbcc006c22f21cff9ae063af3cd475ceb4c385c8e8a8446e7549691b66091717d16f6e00a58486aef2ad7ce006651e61f39a451e6e4994afc820d96bacc0bcc36aba4f8178c5bd238b123e16b3755c9b35a82bcb8a871f4398508f3321f65dd90ca9600cab228c541c95c6965d529bfacca815bda123ab0c9acccdcf74f551e578100c32f10a11200d2dcac2d4ca6f1ffffccf9032a96b792eed"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 15:21:04 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) getitimer(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000120}, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) modify_ldt$read_default(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000200)=0xc) lstat(0x0, &(0x7f00000002c0)) setresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pwritev(r1, &(0x7f0000000240)=[{&(0x7f0000000140)="141ec123e76bb578bb73c1", 0xb}], 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000240)) sched_getattr(0x0, &(0x7f0000000340)={0x30}, 0x30, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40, 0x0) 15:21:04 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) 15:21:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x140}}, 0x0) 15:21:04 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffee5}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002cc0)=ANY=[@ANYBLOB="020a000007000000000000000000de0005001a0000000100041727fbb0fde70100000001000000534f8200000000ffffac1414b2060001020900e8fbcc006c22f21cff9ae063af3cd475ceb4c385c8e8a8446e7549691b66091717d16f6e00a58486aef2ad7ce006651e61f39a451e6e4994afc820d96bacc0bcc36aba4f8178c5bd238b123e16b3755c9b35a82bcb8a871f4398508f3321f65dd90ca9600cab228c541c95c6965d529bfacca815bda123ab0c9acccdcf74f551e578100c32f10a11200d2dcac2d4ca6f1ffffccf9032a96b792eed"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 15:21:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0xffffffffa0008000, 0x2e, 0x0, &(0x7f0000000040)="a34747e865af5cf11e34bdff7a7a5ba0051aae5804d5a05d9b9ff68e12bb4d43a20375ea905795449b957e956aa6", 0x0, 0x401}, 0x28) 15:21:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5f454c44065b05007311625b1e43f0010bf32b9a993b89725d4d1c31090000173bd22023eb2be30c77a0ba068c2b206431cbfabdf1ba04fb7e92c1dda2de803ddf1eb6e00100db10c8203b9befd204603766a143dc457298a4a0c40bfdb8d13171c4ff9b9ff17bcb4a1ddd433d50a7b4eb3fc3df94dc8e42f51dd40bdfd0684338e5e5a9b74d227d2fd2348f3910f0b567feab1024e5545c8e2f4fb2b1f87dae23e4bea2ae51e6705ef4c96aeead685ba8a3ce7009d0d35c7dfaeaa17a06888a95e80990595c5a0920d575791269d11760ba875795e45962c5e9b44f753fbd2b6d42b0fc33c8ddb8b5bb25d4f3cf8a7893f33f709a6d9be460643177d009a08dfeb8dd9d8dd811dafdbf6e891bd0fb35ced45262208b9fa230002bb571a322180a52fde0d66ba36c2f336d040ada505673e79f2fa40a161a63bf2d2e3229bd2110492f50e55a7bd8d21ec373efcc1c9de46416766e9103746f39d66611666b2b613ba77ece8a272b79e19131b485c91642bb07b583ad1b9acddb7ccbfd23737e08d1c550ecb2a46f7ae0d7c03bac8237cf3c67b13f08e011407610be2b120d9b52aecd4b6ef90ccc9ea117ce8ca22857fd578c4f79440a2f62c0129b6b56e5f624bd34c7c5047197e7456ca894920b51ed5bac19f8e37f5220e6345ffad60c8e0221e3a5c479adce198a9d19ce9ffa40c1aec310a7c2297de0ccd6be6b88320c7830d4ff1943f534d696f3eaff127a4d621d4c96e9b867e5a89a80c265c86726b01fce135609df9e2f883064309adfe8ccd14e46af7b4809e48b40f4ce27e6761e295077055de5a51452184d4903618991da6677a03d377ceba30810368d88be0b21ad5db8463ab0f9832b576d1f36219c7fed0046a4643384b757db"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) splice(r1, 0x0, r3, 0x0, 0x4f20, 0x0) 15:21:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) [ 1783.549385][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1783.555478][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1784.029424][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1784.035316][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:21:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 15:21:07 executing program 4: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xa536b678) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file1/file0\x00') unlink(&(0x7f0000000080)='./file1/file0\x00') rmdir(&(0x7f0000000100)='./file1\x00') getxattr(&(0x7f0000000140)='./file1/file1\x00', 0x0, 0x0, 0x0) 15:21:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 15:21:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0xffffffffa0008000, 0x2e, 0x0, &(0x7f0000000040)="a34747e865af5cf11e34bdff7a7a5ba0051aae5804d5a05d9b9ff68e12bb4d43a20375ea905795449b957e956aa6", 0x0, 0x401}, 0x28) 15:21:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x140}}, 0x0) 15:21:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5f454c44065b05007311625b1e43f0010bf32b9a993b89725d4d1c31090000173bd22023eb2be30c77a0ba068c2b206431cbfabdf1ba04fb7e92c1dda2de803ddf1eb6e00100db10c8203b9befd204603766a143dc457298a4a0c40bfdb8d13171c4ff9b9ff17bcb4a1ddd433d50a7b4eb3fc3df94dc8e42f51dd40bdfd0684338e5e5a9b74d227d2fd2348f3910f0b567feab1024e5545c8e2f4fb2b1f87dae23e4bea2ae51e6705ef4c96aeead685ba8a3ce7009d0d35c7dfaeaa17a06888a95e80990595c5a0920d575791269d11760ba875795e45962c5e9b44f753fbd2b6d42b0fc33c8ddb8b5bb25d4f3cf8a7893f33f709a6d9be460643177d009a08dfeb8dd9d8dd811dafdbf6e891bd0fb35ced45262208b9fa230002bb571a322180a52fde0d66ba36c2f336d040ada505673e79f2fa40a161a63bf2d2e3229bd2110492f50e55a7bd8d21ec373efcc1c9de46416766e9103746f39d66611666b2b613ba77ece8a272b79e19131b485c91642bb07b583ad1b9acddb7ccbfd23737e08d1c550ecb2a46f7ae0d7c03bac8237cf3c67b13f08e011407610be2b120d9b52aecd4b6ef90ccc9ea117ce8ca22857fd578c4f79440a2f62c0129b6b56e5f624bd34c7c5047197e7456ca894920b51ed5bac19f8e37f5220e6345ffad60c8e0221e3a5c479adce198a9d19ce9ffa40c1aec310a7c2297de0ccd6be6b88320c7830d4ff1943f534d696f3eaff127a4d621d4c96e9b867e5a89a80c265c86726b01fce135609df9e2f883064309adfe8ccd14e46af7b4809e48b40f4ce27e6761e295077055de5a51452184d4903618991da6677a03d377ceba30810368d88be0b21ad5db8463ab0f9832b576d1f36219c7fed0046a4643384b757db"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) splice(r1, 0x0, r3, 0x0, 0x4f20, 0x0) 15:21:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x140}}, 0x0) 15:21:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0xffffffffa0008000, 0x2e, 0x0, &(0x7f0000000040)="a34747e865af5cf11e34bdff7a7a5ba0051aae5804d5a05d9b9ff68e12bb4d43a20375ea905795449b957e956aa6", 0x0, 0x401}, 0x28) 15:21:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x140}}, 0x0) 15:21:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0xffffffffa0008000, 0x2e, 0x0, &(0x7f0000000040)="a34747e865af5cf11e34bdff7a7a5ba0051aae5804d5a05d9b9ff68e12bb4d43a20375ea905795449b957e956aa6", 0x0, 0x401}, 0x28) 15:21:07 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x0, 0x1, "ec"}], 0x18}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x12}}, {0xa, 0x4e21, 0x0, @remote, 0x7ff}, 0xffff, [0x3ff, 0x5, 0x5, 0x9, 0x0, 0x4, 0x1, 0x9]}, 0x5c) setuid(0x0) socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x2000000000000021, 0x0, 0x10000000000002) sendmsg$unix(0xffffffffffffffff, 0x0, 0x20004001) 15:21:08 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000004c0)={0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000340)='rdma.max\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000180)) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r3, r2, 0x0, 0x20002000005) [ 1786.829390][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1786.835259][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1786.989354][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1786.995189][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:21:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 15:21:08 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x0, 0x1, "ec"}], 0x18}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x12}}, {0xa, 0x4e21, 0x0, @remote, 0x7ff}, 0xffff, [0x3ff, 0x5, 0x5, 0x9, 0x0, 0x4, 0x1, 0x9]}, 0x5c) setuid(0x0) socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x2000000000000021, 0x0, 0x10000000000002) sendmsg$unix(0xffffffffffffffff, 0x0, 0x20004001) 15:21:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5f454c44065b05007311625b1e43f0010bf32b9a993b89725d4d1c31090000173bd22023eb2be30c77a0ba068c2b206431cbfabdf1ba04fb7e92c1dda2de803ddf1eb6e00100db10c8203b9befd204603766a143dc457298a4a0c40bfdb8d13171c4ff9b9ff17bcb4a1ddd433d50a7b4eb3fc3df94dc8e42f51dd40bdfd0684338e5e5a9b74d227d2fd2348f3910f0b567feab1024e5545c8e2f4fb2b1f87dae23e4bea2ae51e6705ef4c96aeead685ba8a3ce7009d0d35c7dfaeaa17a06888a95e80990595c5a0920d575791269d11760ba875795e45962c5e9b44f753fbd2b6d42b0fc33c8ddb8b5bb25d4f3cf8a7893f33f709a6d9be460643177d009a08dfeb8dd9d8dd811dafdbf6e891bd0fb35ced45262208b9fa230002bb571a322180a52fde0d66ba36c2f336d040ada505673e79f2fa40a161a63bf2d2e3229bd2110492f50e55a7bd8d21ec373efcc1c9de46416766e9103746f39d66611666b2b613ba77ece8a272b79e19131b485c91642bb07b583ad1b9acddb7ccbfd23737e08d1c550ecb2a46f7ae0d7c03bac8237cf3c67b13f08e011407610be2b120d9b52aecd4b6ef90ccc9ea117ce8ca22857fd578c4f79440a2f62c0129b6b56e5f624bd34c7c5047197e7456ca894920b51ed5bac19f8e37f5220e6345ffad60c8e0221e3a5c479adce198a9d19ce9ffa40c1aec310a7c2297de0ccd6be6b88320c7830d4ff1943f534d696f3eaff127a4d621d4c96e9b867e5a89a80c265c86726b01fce135609df9e2f883064309adfe8ccd14e46af7b4809e48b40f4ce27e6761e295077055de5a51452184d4903618991da6677a03d377ceba30810368d88be0b21ad5db8463ab0f9832b576d1f36219c7fed0046a4643384b757db"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) splice(r1, 0x0, r3, 0x0, 0x4f20, 0x0) 15:21:08 executing program 4: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xa536b678) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file1/file0\x00') unlink(&(0x7f0000000080)='./file1/file0\x00') rmdir(&(0x7f0000000100)='./file1\x00') getxattr(&(0x7f0000000140)='./file1/file1\x00', 0x0, 0x0, 0x0) 15:21:08 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000004c0)={0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000340)='rdma.max\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000180)) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r3, r2, 0x0, 0x20002000005) 15:21:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) [ 1787.639352][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1787.645330][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:21:08 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x0, 0x1, "ec"}], 0x18}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x12}}, {0xa, 0x4e21, 0x0, @remote, 0x7ff}, 0xffff, [0x3ff, 0x5, 0x5, 0x9, 0x0, 0x4, 0x1, 0x9]}, 0x5c) setuid(0x0) socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x2000000000000021, 0x0, 0x10000000000002) sendmsg$unix(0xffffffffffffffff, 0x0, 0x20004001) 15:21:09 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000004c0)={0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000340)='rdma.max\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000180)) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r3, r2, 0x0, 0x20002000005) 15:21:09 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x0, 0x1, "ec"}], 0x18}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x12}}, {0xa, 0x4e21, 0x0, @remote, 0x7ff}, 0xffff, [0x3ff, 0x5, 0x5, 0x9, 0x0, 0x4, 0x1, 0x9]}, 0x5c) setuid(0x0) socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x2000000000000021, 0x0, 0x10000000000002) sendmsg$unix(0xffffffffffffffff, 0x0, 0x20004001) 15:21:09 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000004c0)={0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000340)='rdma.max\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000180)) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r3, r2, 0x0, 0x20002000005) 15:21:09 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000004c0)={0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000340)='rdma.max\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000180)) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r3, r2, 0x0, 0x20002000005) 15:21:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) splice(r1, 0x0, r3, 0x0, 0x4f20, 0x0) 15:21:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 15:21:09 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000004c0)={0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000340)='rdma.max\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000180)) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r3, r2, 0x0, 0x20002000005) 15:21:09 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000004c0)={0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000340)='rdma.max\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000180)) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r3, r2, 0x0, 0x20002000005) 15:21:09 executing program 4: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xa536b678) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file1/file0\x00') unlink(&(0x7f0000000080)='./file1/file0\x00') rmdir(&(0x7f0000000100)='./file1\x00') getxattr(&(0x7f0000000140)='./file1/file1\x00', 0x0, 0x0, 0x0) 15:21:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 15:21:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000004c0)={0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000340)='rdma.max\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000180)) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r3, r2, 0x0, 0x20002000005) [ 1788.909368][ C0] net_ratelimit: 4 callbacks suppressed [ 1788.909380][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1788.920854][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:21:10 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000004c0)={0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000340)='rdma.max\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000180)) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r3, r2, 0x0, 0x20002000005) 15:21:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000004c0)={0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000340)='rdma.max\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000180)) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r3, r2, 0x0, 0x20002000005) [ 1789.069355][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1789.075208][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:21:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000004c0)={0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000340)='rdma.max\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000180)) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r3, r2, 0x0, 0x20002000005) 15:21:10 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000004c0)={0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000340)='rdma.max\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000180)) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r3, r2, 0x0, 0x20002000005) 15:21:10 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000004c0)={0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000340)='rdma.max\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000180)) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r3, r2, 0x0, 0x20002000005) 15:21:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000004c0)={0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000340)='rdma.max\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000180)) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r3, r2, 0x0, 0x20002000005) 15:21:11 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x0, 0x1, "ec"}], 0x18}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x12}}, {0xa, 0x4e21, 0x0, @remote, 0x7ff}, 0xffff, [0x3ff, 0x5, 0x5, 0x9, 0x0, 0x4, 0x1, 0x9]}, 0x5c) setuid(0x0) socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x2000000000000021, 0x0, 0x10000000000002) sendmsg$unix(0xffffffffffffffff, 0x0, 0x20004001) 15:21:11 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x0, 0x1, "ec"}], 0x18}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x12}}, {0xa, 0x4e21, 0x0, @remote, 0x7ff}, 0xffff, [0x3ff, 0x5, 0x5, 0x9, 0x0, 0x4, 0x1, 0x9]}, 0x5c) setuid(0x0) socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x2000000000000021, 0x0, 0x10000000000002) sendmsg$unix(0xffffffffffffffff, 0x0, 0x20004001) 15:21:11 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000004c0)={0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000340)='rdma.max\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000180)) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r3, r2, 0x0, 0x20002000005) 15:21:11 executing program 4: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xa536b678) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file1/file0\x00') unlink(&(0x7f0000000080)='./file1/file0\x00') rmdir(&(0x7f0000000100)='./file1\x00') getxattr(&(0x7f0000000140)='./file1/file1\x00', 0x0, 0x0, 0x0) 15:21:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x0, 0x1, "ec"}], 0x18}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x12}}, {0xa, 0x4e21, 0x0, @remote, 0x7ff}, 0xffff, [0x3ff, 0x5, 0x5, 0x9, 0x0, 0x4, 0x1, 0x9]}, 0x5c) setuid(0x0) socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x2000000000000021, 0x0, 0x10000000000002) sendmsg$unix(0xffffffffffffffff, 0x0, 0x20004001) 15:21:11 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0], 0x0) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r4 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, &(0x7f0000000040)={0x0, 0x0, 0x9, 0x0, '\x00', 0x6}) r5 = openat(r4, &(0x7f0000000100)='./file0\x00', 0x40200, 0x168) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000040)={0x6, 0x0, 0x9}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x0, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) 15:21:11 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x0, 0x1, "ec"}], 0x18}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x12}}, {0xa, 0x4e21, 0x0, @remote, 0x7ff}, 0xffff, [0x3ff, 0x5, 0x5, 0x9, 0x0, 0x4, 0x1, 0x9]}, 0x5c) setuid(0x0) socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x2000000000000021, 0x0, 0x10000000000002) sendmsg$unix(0xffffffffffffffff, 0x0, 0x20004001) 15:21:11 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x0, 0x1, "ec"}], 0x18}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x12}}, {0xa, 0x4e21, 0x0, @remote, 0x7ff}, 0xffff, [0x3ff, 0x5, 0x5, 0x9, 0x0, 0x4, 0x1, 0x9]}, 0x5c) setuid(0x0) socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x2000000000000021, 0x0, 0x10000000000002) sendmsg$unix(0xffffffffffffffff, 0x0, 0x20004001) 15:21:11 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0], 0x0) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r4 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, &(0x7f0000000040)={0x0, 0x0, 0x9, 0x0, '\x00', 0x6}) r5 = openat(r4, &(0x7f0000000100)='./file0\x00', 0x40200, 0x168) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000040)={0x6, 0x0, 0x9}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x0, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) 15:21:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x0, 0x1, "ec"}], 0x18}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x12}}, {0xa, 0x4e21, 0x0, @remote, 0x7ff}, 0xffff, [0x3ff, 0x5, 0x5, 0x9, 0x0, 0x4, 0x1, 0x9]}, 0x5c) setuid(0x0) socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x2000000000000021, 0x0, 0x10000000000002) sendmsg$unix(0xffffffffffffffff, 0x0, 0x20004001) 15:21:11 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000004c0)={0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000340)='rdma.max\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000180)) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r3, r2, 0x0, 0x20002000005) 15:21:11 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x0, 0x1, "ec"}], 0x18}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x12}}, {0xa, 0x4e21, 0x0, @remote, 0x7ff}, 0xffff, [0x3ff, 0x5, 0x5, 0x9, 0x0, 0x4, 0x1, 0x9]}, 0x5c) setuid(0x0) socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x2000000000000021, 0x0, 0x10000000000002) sendmsg$unix(0xffffffffffffffff, 0x0, 0x20004001) 15:21:12 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x0, 0x1, "ec"}], 0x18}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x12}}, {0xa, 0x4e21, 0x0, @remote, 0x7ff}, 0xffff, [0x3ff, 0x5, 0x5, 0x9, 0x0, 0x4, 0x1, 0x9]}, 0x5c) setuid(0x0) socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x2000000000000021, 0x0, 0x10000000000002) sendmsg$unix(0xffffffffffffffff, 0x0, 0x20004001) 15:21:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x0, 0x1, "ec"}], 0x18}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x12}}, {0xa, 0x4e21, 0x0, @remote, 0x7ff}, 0xffff, [0x3ff, 0x5, 0x5, 0x9, 0x0, 0x4, 0x1, 0x9]}, 0x5c) setuid(0x0) socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) socket(0x2000000000000021, 0x0, 0x10000000000002) sendmsg$unix(0xffffffffffffffff, 0x0, 0x20004001) 15:21:12 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0], 0x0) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r4 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, &(0x7f0000000040)={0x0, 0x0, 0x9, 0x0, '\x00', 0x6}) r5 = openat(r4, &(0x7f0000000100)='./file0\x00', 0x40200, 0x168) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000040)={0x6, 0x0, 0x9}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x0, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) 15:21:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) r7 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xb7, 0xa0300) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r7, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 15:21:12 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0], 0x0) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r4 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, &(0x7f0000000040)={0x0, 0x0, 0x9, 0x0, '\x00', 0x6}) r5 = openat(r4, &(0x7f0000000100)='./file0\x00', 0x40200, 0x168) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000040)={0x6, 0x0, 0x9}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x0, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) 15:21:12 executing program 1: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a587c56465244c7eb8661255623c028ec95595f824445abd0b14187c755d4d685849249fe323f8d62637a1cab866841d5297d1c0699ec13"], 0x0, 0xd8}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x2, 0x0) getgid() openat$sequencer2(0xffffffffffffff9c, 0x0, 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000927cdcdf741ab7857e60b9c0c486a47eaf87a42a47d8f950713a98a5a148f4bcf7672fa0dba03b02a7632ef7d1687c20b22d7cf2b88d6cbfa56faaf4210d09bbfffb990061c566afdefde20de24971ce3ca24528673346eac98d3c10cc6b600aa16d20c75a44e98e112766a2cdf1777de735558c0a25d4be5d9af09f3b72305231645dc7c6253a44392aa3b77a0d3d53258fd6263468108cf63f9c63f349a0537832c8848142e520aba857bc7a0decc51f0345a9749ff614d6f3fe5dd2efa84a9dcbcdffaf34e05fdae34a2e6b5637dba596c5ad1b89e06b0f096e16e8d58c820d7aa095fb6ff48443b03cee3e7c5d3b4e32804b306b7c07e7ca243ec2670277a1363b313f1ec7734468c473b5097a2641153395eb481dfc297bd49c0283ba3f0e0a7d6bc521594b37281d11bb8bbdfb5283c0beb34660b48a6e43e53ee6e2a4b88f2b9bae5e71def5336168a7", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=@random={'btrfs.', '/dev/loop-control\x00'}, &(0x7f0000000180)=""/52, 0x34) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 15:21:12 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0], 0x0) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r4 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, &(0x7f0000000040)={0x0, 0x0, 0x9, 0x0, '\x00', 0x6}) r5 = openat(r4, &(0x7f0000000100)='./file0\x00', 0x40200, 0x168) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000040)={0x6, 0x0, 0x9}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x0, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) 15:21:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 15:21:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e5, 0xe80, 0x0, &(0x7f0000000280)="b90003b700000000009e40f008001fffffe100004000633377fbac141414e9a33fa1c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 15:21:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 15:21:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 15:21:13 executing program 1: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a587c56465244c7eb8661255623c028ec95595f824445abd0b14187c755d4d685849249fe323f8d62637a1cab866841d5297d1c0699ec13"], 0x0, 0xd8}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x2, 0x0) getgid() openat$sequencer2(0xffffffffffffff9c, 0x0, 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=@random={'btrfs.', '/dev/loop-control\x00'}, &(0x7f0000000180)=""/52, 0x34) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 15:21:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e5, 0xe80, 0x0, &(0x7f0000000280)="b90003b700000000009e40f008001fffffe100004000633377fbac141414e9a33fa1c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 15:21:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 15:21:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 15:21:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) r7 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xb7, 0xa0300) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r7, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 15:21:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 15:21:13 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0], 0x0) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r4 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, &(0x7f0000000040)={0x0, 0x0, 0x9, 0x0, '\x00', 0x6}) r5 = openat(r4, &(0x7f0000000100)='./file0\x00', 0x40200, 0x168) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000040)={0x6, 0x0, 0x9}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x0, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) 15:21:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e5, 0xe80, 0x0, &(0x7f0000000280)="b90003b700000000009e40f008001fffffe100004000633377fbac141414e9a33fa1c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 15:21:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 15:21:13 executing program 1: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a587c56465244c7eb8661255623c028ec95595f824445abd0b14187c755d4d685849249fe323f8d62637a1cab866841d5297d1c0699ec13"], 0x0, 0xd8}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x2, 0x0) getgid() openat$sequencer2(0xffffffffffffff9c, 0x0, 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=@random={'btrfs.', '/dev/loop-control\x00'}, &(0x7f0000000180)=""/52, 0x34) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 15:21:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) r7 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xb7, 0xa0300) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r7, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 15:21:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) r7 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xb7, 0xa0300) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r7, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 15:21:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e5, 0xe80, 0x0, &(0x7f0000000280)="b90003b700000000009e40f008001fffffe100004000633377fbac141414e9a33fa1c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 15:21:14 executing program 1: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a587c56465244c7eb8661255623c028ec95595f824445abd0b14187c755d4d685849249fe323f8d62637a1cab866841d5297d1c0699ec13"], 0x0, 0xd8}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x2, 0x0) getgid() openat$sequencer2(0xffffffffffffff9c, 0x0, 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000927cdcdf741ab7857e60b9c0c486a47eaf87a42a47d8f950713a98a5a148f4bcf7672fa0dba03b02a7632ef7d1687c20b22d7cf2b88d6cbfa56faaf4210d09bbfffb990061c566afdefde20de24971ce3ca24528673346eac98d3c10cc6b600aa16d20c75a44e98e112766a2cdf1777de735558c0a25d4be5d9af09f3b72305231645dc7c6253a44392aa3b77a0d3d53258fd6263468108cf63f9c63f349a0537832c8848142e520aba857bc7a0decc51f0345a9749ff614d6f3fe5dd2efa84a9dcbcdffaf34e05fdae34a2e6b5637dba596c5ad1b89e06b0f096e16e8d58c820d7aa095fb6ff48443b03cee3e7c5d3b4e32804b306b7c07e7ca243ec2670277a1363b313f1ec7734468c473b5097a2641153395eb481dfc297bd49c0283ba3f0e0a7d6bc521594b37281d11bb8bbdfb5283c0beb34660b48a6e43e53ee6e2a4b88f2b9bae5e71def5336168a7", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=@random={'btrfs.', '/dev/loop-control\x00'}, &(0x7f0000000180)=""/52, 0x34) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 15:21:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) r7 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xb7, 0xa0300) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r7, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 15:21:14 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0], 0x0) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r4 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, &(0x7f0000000040)={0x0, 0x0, 0x9, 0x0, '\x00', 0x6}) r5 = openat(r4, &(0x7f0000000100)='./file0\x00', 0x40200, 0x168) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000040)={0x6, 0x0, 0x9}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x0, 0x80000000, 0xac0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) 15:21:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) r7 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xb7, 0xa0300) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r7, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 15:21:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) r7 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xb7, 0xa0300) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r7, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 15:21:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) r7 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xb7, 0xa0300) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r7, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 15:21:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) r7 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xb7, 0xa0300) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r7, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 15:21:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) r7 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xb7, 0xa0300) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r7, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 15:21:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) r7 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xb7, 0xa0300) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r7, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 15:21:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) r7 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xb7, 0xa0300) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r7, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 15:21:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) r7 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xb7, 0xa0300) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r7, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 15:21:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) r7 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xb7, 0xa0300) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r7, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 15:21:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) r7 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xb7, 0xa0300) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r7, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 15:21:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) r7 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xb7, 0xa0300) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r7, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 15:21:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) r7 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xb7, 0xa0300) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r7, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 15:21:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) r7 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xb7, 0xa0300) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r7, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 15:21:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) r7 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xb7, 0xa0300) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r7, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 15:21:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) r7 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xb7, 0xa0300) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r7, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 15:21:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) r7 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xb7, 0xa0300) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r7, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 15:21:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e5, 0xe80, 0x0, &(0x7f0000000280)="b90003b700000000009e40f008001fffffe100004000633377fbac141414e9a33fa1c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 15:21:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) r7 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xb7, 0xa0300) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r7, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 15:21:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) r7 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xb7, 0xa0300) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r7, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 15:21:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e5, 0xe80, 0x0, &(0x7f0000000280)="b90003b700000000009e40f008001fffffe100004000633377fbac141414e9a33fa1c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 15:21:18 executing program 5: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a587c56465244c7eb8661255623c028ec95595f824445abd0b14187c755d4d685849249fe323f8d62637a1cab866841d5297d1c0699ec13"], 0x0, 0xd8}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x2, 0x0) getgid() openat$sequencer2(0xffffffffffffff9c, 0x0, 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=@random={'btrfs.', '/dev/loop-control\x00'}, &(0x7f0000000180)=""/52, 0x34) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 15:21:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e5, 0xe80, 0x0, &(0x7f0000000280)="b90003b700000000009e40f008001fffffe100004000633377fbac141414e9a33fa1c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 15:21:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) r7 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xb7, 0xa0300) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r7, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 15:21:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) r7 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xb7, 0xa0300) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r7, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 15:21:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) r7 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xb7, 0xa0300) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r7, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 15:21:19 executing program 1: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a587c56465244c7eb8661255623c028ec95595f824445abd0b14187c755d4d685849249fe323f8d62637a1cab866841d5297d1c0699ec13"], 0x0, 0xd8}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x2, 0x0) getgid() openat$sequencer2(0xffffffffffffff9c, 0x0, 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000927cdcdf741ab7857e60b9c0c486a47eaf87a42a47d8f950713a98a5a148f4bcf7672fa0dba03b02a7632ef7d1687c20b22d7cf2b88d6cbfa56faaf4210d09bbfffb990061c566afdefde20de24971ce3ca24528673346eac98d3c10cc6b600aa16d20c75a44e98e112766a2cdf1777de735558c0a25d4be5d9af09f3b72305231645dc7c6253a44392aa3b77a0d3d53258fd6263468108cf63f9c63f349a0537832c8848142e520aba857bc7a0decc51f0345a9749ff614d6f3fe5dd2efa84a9dcbcdffaf34e05fdae34a2e6b5637dba596c5ad1b89e06b0f096e16e8d58c820d7aa095fb6ff48443b03cee3e7c5d3b4e32804b306b7c07e7ca243ec2670277a1363b313f1ec7734468c473b5097a2641153395eb481dfc297bd49c0283ba3f0e0a7d6bc521594b37281d11bb8bbdfb5283c0beb34660b48a6e43e53ee6e2a4b88f2b9bae5e71def5336168a7", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=@random={'btrfs.', '/dev/loop-control\x00'}, &(0x7f0000000180)=""/52, 0x34) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 15:21:19 executing program 0: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a587c56465244c7eb8661255623c028ec95595f824445abd0b14187c755d4d685849249fe323f8d62637a1cab866841d5297d1c0699ec13"], 0x0, 0xd8}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x2, 0x0) getgid() openat$sequencer2(0xffffffffffffff9c, 0x0, 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=@random={'btrfs.', '/dev/loop-control\x00'}, &(0x7f0000000180)=""/52, 0x34) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 15:21:19 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0x80024321, &(0x7f0000000040)) 15:21:19 executing program 5: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a587c56465244c7eb8661255623c028ec95595f824445abd0b14187c755d4d685849249fe323f8d62637a1cab866841d5297d1c0699ec13"], 0x0, 0xd8}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x2, 0x0) getgid() openat$sequencer2(0xffffffffffffff9c, 0x0, 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=@random={'btrfs.', '/dev/loop-control\x00'}, &(0x7f0000000180)=""/52, 0x34) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 15:21:19 executing program 1: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a587c56465244c7eb8661255623c028ec95595f824445abd0b14187c755d4d685849249fe323f8d62637a1cab866841d5297d1c0699ec13"], 0x0, 0xd8}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x2, 0x0) getgid() openat$sequencer2(0xffffffffffffff9c, 0x0, 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=@random={'btrfs.', '/dev/loop-control\x00'}, &(0x7f0000000180)=""/52, 0x34) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 15:21:20 executing program 0: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a587c56465244c7eb8661255623c028ec95595f824445abd0b14187c755d4d685849249fe323f8d62637a1cab866841d5297d1c0699ec13"], 0x0, 0xd8}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x2, 0x0) getgid() openat$sequencer2(0xffffffffffffff9c, 0x0, 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=@random={'btrfs.', '/dev/loop-control\x00'}, &(0x7f0000000180)=""/52, 0x34) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 15:21:20 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x3b, 0x2, 0x2}, 0x23) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), 0x0}, 0x20) 15:21:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) r7 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xb7, 0xa0300) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r7, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 15:21:20 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x3b, 0x2, 0x2}, 0x23) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), 0x0}, 0x20) 15:21:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r3, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='cgroup.type\x00') write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0, r6}, 0x10) r7 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xb7, 0xa0300) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r7, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) 15:21:20 executing program 1: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a587c56465244c7eb8661255623c028ec95595f824445abd0b14187c755d4d685849249fe323f8d62637a1cab866841d5297d1c0699ec13"], 0x0, 0xd8}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x2, 0x0) getgid() openat$sequencer2(0xffffffffffffff9c, 0x0, 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=@random={'btrfs.', '/dev/loop-control\x00'}, &(0x7f0000000180)=""/52, 0x34) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 15:21:20 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x3b, 0x2, 0x2}, 0x23) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), 0x0}, 0x20) 15:21:20 executing program 0: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a587c56465244c7eb8661255623c028ec95595f824445abd0b14187c755d4d685849249fe323f8d62637a1cab866841d5297d1c0699ec13"], 0x0, 0xd8}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x2, 0x0) getgid() openat$sequencer2(0xffffffffffffff9c, 0x0, 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=@random={'btrfs.', '/dev/loop-control\x00'}, &(0x7f0000000180)=""/52, 0x34) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 15:21:20 executing program 5: open(0x0, 0x2840, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000b0000000000000c050000000000000000000008000010000000000bb5ca1977a156d5a891a859b574e7d73d11929616fe6d516c4e0bf6bfe5906437b400225f922c6861313d3b8ef94a9f7acf23bc4fc273bcfbd92d3d6259b3950e79972da8d7bab82525e2eb654811049bfb6c3d41b4b6efc340eacd3841d1c3e224e66988968328ff2e89f0e38a587c56465244c7eb8661255623c028ec95595f824445abd0b14187c755d4d685849249fe323f8d62637a1cab866841d5297d1c0699ec13"], 0x0, 0xd8}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x2, 0x0) getgid() openat$sequencer2(0xffffffffffffff9c, 0x0, 0x880, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r6, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r8, &(0x7f00000005c0)=""/4098, 0x1002, 0x0, 0x0, 0xffffffffffffff71) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080), 0xffffffffffffff26) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) fcntl$setlease(r1, 0x400, 0x2) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)=@random={'btrfs.', '/dev/loop-control\x00'}, &(0x7f0000000180)=""/52, 0x34) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 15:21:20 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x3b, 0x2, 0x2}, 0x23) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), 0x0}, 0x20) 15:21:21 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x8, 0x0, 0x8, 0x3, 0x0, 0x6, 0x0, 0x40, 0x227}, [{0x0, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], []]}, 0x278) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000100)={0x0, 0x2, 0x3, 0x67}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) 15:21:21 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) syz_read_part_table(0x0, 0x0, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x40, 0x0, "5c7d866ff43751f8873fcb0dab400c418118817f88dd32c8a5bd1f96947a61b9c9627f989c7f422dd7658bd36505c1c3e348680b100694e23cb170b6156fe10ef3d50b45685df5fda61c86a7608eaf0a"}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getpgid(0x0) fanotify_init(0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x100) r4 = syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0xfffffffffffffa94, 0x240) dup(r4) [ 1800.221151][ T906] IPVS: ftp: loaded support on port[0] = 21 15:21:21 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000100)=0x4) 15:21:21 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x18000000000002e5, 0x5c, 0x0, &(0x7f0000000280)="b90003b700000000009e40f089061fffffe100004000632f77fbac1414fde9a33fa1c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659", 0x0, 0xfd, 0x6000000000000000}, 0x40) 15:21:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) [ 1800.388175][ T909] loop_reread_partitions: partition scan of loop3 () failed (rc=-13) [ 1800.413427][ T906] IPVS: ftp: loaded support on port[0] = 21 [ 1800.477206][ T909] __loop_clr_fd: partition scan of loop3 failed (rc=-13) 15:21:21 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 15:21:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockopt$bt_BT_SECURITY(r2, 0x12, 0x3, &(0x7f0000000000), 0x4a09f6) 15:21:21 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x8, 0x0, 0x8, 0x3, 0x0, 0x6, 0x0, 0x40, 0x227}, [{0x0, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], []]}, 0x278) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000100)={0x0, 0x2, 0x3, 0x67}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) 15:21:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) 15:21:21 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x8, 0x0, 0x8, 0x3, 0x0, 0x6, 0x0, 0x40, 0x227}, [{0x0, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], []]}, 0x278) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000100)={0x0, 0x2, 0x3, 0x67}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) 15:21:21 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x18000000000002e5, 0x5c, 0x0, &(0x7f0000000280)="b90003b700000000009e40f089061fffffe100004000632f77fbac1414fde9a33fa1c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659", 0x0, 0xfd, 0x6000000000000000}, 0x40) 15:21:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockopt$bt_BT_SECURITY(r2, 0x12, 0x3, &(0x7f0000000000), 0x4a09f6) 15:21:22 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x18000000000002e5, 0x5c, 0x0, &(0x7f0000000280)="b90003b700000000009e40f089061fffffe100004000632f77fbac1414fde9a33fa1c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659", 0x0, 0xfd, 0x6000000000000000}, 0x40) [ 1800.907427][ T1148] IPVS: ftp: loaded support on port[0] = 21 [ 1800.996070][ T1147] IPVS: ftp: loaded support on port[0] = 21 15:21:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) 15:21:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockopt$bt_BT_SECURITY(r2, 0x12, 0x3, &(0x7f0000000000), 0x4a09f6) 15:21:22 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x18000000000002e5, 0x5c, 0x0, &(0x7f0000000280)="b90003b700000000009e40f089061fffffe100004000632f77fbac1414fde9a33fa1c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659", 0x0, 0xfd, 0x6000000000000000}, 0x40) 15:21:22 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x18000000000002e5, 0x5c, 0x0, &(0x7f0000000280)="b90003b700000000009e40f089061fffffe100004000632f77fbac1414fde9a33fa1c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659", 0x0, 0xfd, 0x6000000000000000}, 0x40) 15:21:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) 15:21:22 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x8, 0x0, 0x8, 0x3, 0x0, 0x6, 0x0, 0x40, 0x227}, [{0x0, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], []]}, 0x278) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000100)={0x0, 0x2, 0x3, 0x67}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) 15:21:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockopt$bt_BT_SECURITY(r2, 0x12, 0x3, &(0x7f0000000000), 0x4a09f6) 15:21:22 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x18000000000002e5, 0x5c, 0x0, &(0x7f0000000280)="b90003b700000000009e40f089061fffffe100004000632f77fbac1414fde9a33fa1c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659", 0x0, 0xfd, 0x6000000000000000}, 0x40) [ 1801.741009][ T1385] IPVS: ftp: loaded support on port[0] = 21 15:21:23 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x8, 0x0, 0x8, 0x3, 0x0, 0x6, 0x0, 0x40, 0x227}, [{0x0, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], []]}, 0x278) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000100)={0x0, 0x2, 0x3, 0x67}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) 15:21:23 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x8, 0x0, 0x8, 0x3, 0x0, 0x6, 0x0, 0x40, 0x227}, [{0x0, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], []]}, 0x278) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000100)={0x0, 0x2, 0x3, 0x67}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) 15:21:23 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x18000000000002e5, 0x5c, 0x0, &(0x7f0000000280)="b90003b700000000009e40f089061fffffe100004000632f77fbac1414fde9a33fa1c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659", 0x0, 0xfd, 0x6000000000000000}, 0x40) 15:21:23 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x18000000000002e5, 0x5c, 0x0, &(0x7f0000000280)="b90003b700000000009e40f089061fffffe100004000632f77fbac1414fde9a33fa1c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659", 0x0, 0xfd, 0x6000000000000000}, 0x40) [ 1802.122945][ T1392] IPVS: ftp: loaded support on port[0] = 21 [ 1802.148326][ T1397] IPVS: ftp: loaded support on port[0] = 21 15:21:23 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x8, 0x0, 0x8, 0x3, 0x0, 0x6, 0x0, 0x40, 0x227}, [{0x0, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], []]}, 0x278) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000100)={0x0, 0x2, 0x3, 0x67}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) 15:21:23 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x8, 0x0, 0x8, 0x3, 0x0, 0x6, 0x0, 0x40, 0x227}, [{0x0, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], []]}, 0x278) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000100)={0x0, 0x2, 0x3, 0x67}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) 15:21:23 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x18000000000002e5, 0x5c, 0x0, &(0x7f0000000280)="b90003b700000000009e40f089061fffffe100004000632f77fbac1414fde9a33fa1c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659", 0x0, 0xfd, 0x6000000000000000}, 0x40) 15:21:23 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x18000000000002e5, 0x5c, 0x0, &(0x7f0000000280)="b90003b700000000009e40f089061fffffe100004000632f77fbac1414fde9a33fa1c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659", 0x0, 0xfd, 0x6000000000000000}, 0x40) [ 1802.584111][ T1413] IPVS: ftp: loaded support on port[0] = 21 [ 1802.663221][ T1417] IPVS: ftp: loaded support on port[0] = 21 15:21:23 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x8, 0x0, 0x8, 0x3, 0x0, 0x6, 0x0, 0x40, 0x227}, [{0x0, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], []]}, 0x278) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000100)={0x0, 0x2, 0x3, 0x67}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) 15:21:24 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x8, 0x0, 0x8, 0x3, 0x0, 0x6, 0x0, 0x40, 0x227}, [{0x0, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], []]}, 0x278) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000100)={0x0, 0x2, 0x3, 0x67}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) 15:21:24 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x8, 0x0, 0x8, 0x3, 0x0, 0x6, 0x0, 0x40, 0x227}, [{0x0, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], []]}, 0x278) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000100)={0x0, 0x2, 0x3, 0x67}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) 15:21:24 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r3, 0x5201) dup2(r0, r3) [ 1803.066776][ T1526] IPVS: ftp: loaded support on port[0] = 21 [ 1803.096681][ T1644] IPVS: ftp: loaded support on port[0] = 21 15:21:24 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000005d80)={0x19, 0x4, 0x4, 0x80004, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 15:21:24 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r3, 0x5201) dup2(r0, r3) [ 1803.212838][ T1645] IPVS: ftp: loaded support on port[0] = 21 15:21:24 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x8, 0x0, 0x8, 0x3, 0x0, 0x6, 0x0, 0x40, 0x227}, [{0x0, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], []]}, 0x278) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000100)={0x0, 0x2, 0x3, 0x67}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) 15:21:24 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000005d80)={0x19, 0x4, 0x4, 0x80004, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 15:21:24 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r3, 0x5201) dup2(r0, r3) [ 1803.613849][ T1661] IPVS: ftp: loaded support on port[0] = 21 15:21:24 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x8, 0x0, 0x8, 0x3, 0x0, 0x6, 0x0, 0x40, 0x227}, [{0x0, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], []]}, 0x278) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000100)={0x0, 0x2, 0x3, 0x67}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) 15:21:24 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r3, 0x5201) dup2(r0, r3) 15:21:24 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000005d80)={0x19, 0x4, 0x4, 0x80004, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) [ 1803.852953][ T1669] IPVS: ftp: loaded support on port[0] = 21 15:21:27 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x8, 0x0, 0x8, 0x3, 0x0, 0x6, 0x0, 0x40, 0x227}, [{0x0, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], []]}, 0x278) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000100)={0x0, 0x2, 0x3, 0x67}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) 15:21:27 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x282140, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 15:21:27 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000005d80)={0x19, 0x4, 0x4, 0x80004, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 15:21:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000035c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x1}]]]}}}]}, 0x3c}}, 0x0) 15:21:27 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x8, 0x0, 0x8, 0x3, 0x0, 0x6, 0x0, 0x40, 0x227}, [{0x0, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], []]}, 0x278) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000100)={0x0, 0x2, 0x3, 0x67}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) 15:21:27 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b06, &(0x7f0000000080)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x0e\x00\x00\xff\x04\x02\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\x00\x00') [ 1806.668030][ T1699] netlink: 'syz-executor.5': attribute type 15 has an invalid length. 15:21:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000035c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x1}]]]}}}]}, 0x3c}}, 0x0) 15:21:27 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000000), 0x43578cf5) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) [ 1806.782290][ T1708] IPVS: ftp: loaded support on port[0] = 21 15:21:28 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b06, &(0x7f0000000080)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x0e\x00\x00\xff\x04\x02\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\x00\x00') [ 1806.906718][ T1707] IPVS: ftp: loaded support on port[0] = 21 [ 1806.982373][ T1781] netlink: 'syz-executor.5': attribute type 15 has an invalid length. 15:21:28 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b06, &(0x7f0000000080)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x0e\x00\x00\xff\x04\x02\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\x00\x00') 15:21:28 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x282140, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 15:21:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000035c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x1}]]]}}}]}, 0x3c}}, 0x0) [ 1807.317288][ T1844] netlink: 'syz-executor.5': attribute type 15 has an invalid length. 15:21:31 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x8, 0x0, 0x8, 0x3, 0x0, 0x6, 0x0, 0x40, 0x227}, [{0x0, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], []]}, 0x278) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000100)={0x0, 0x2, 0x3, 0x67}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10000, 0x0) 15:21:31 executing program 2: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x282140, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 15:21:31 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000000), 0x43578cf5) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 15:21:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000035c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x1}]]]}}}]}, 0x3c}}, 0x0) 15:21:31 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b06, &(0x7f0000000080)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x0e\x00\x00\xff\x04\x02\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\x00\x00') 15:21:31 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x282140, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) [ 1810.147911][ T1854] netlink: 'syz-executor.5': attribute type 15 has an invalid length. 15:21:31 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000000), 0x43578cf5) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 15:21:31 executing program 5: write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x18100, 0x0) r1 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYBLOB="5700000081a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46820ecabca1e1ba165993cba605bd1b57afc02d1"], 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x6}, 0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000011c0)=@req3={0x0, 0xf0, 0x0, 0x0, 0xc8, 0x0, 0x100}, 0x1c) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000580)={0x2, 0x0, @remote}, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 15:21:31 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000000), 0x43578cf5) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) [ 1810.342422][ T1858] IPVS: ftp: loaded support on port[0] = 21 15:21:31 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000000), 0x43578cf5) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 15:21:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05", 0xe) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) creat(0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r1, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88c8]}, 0x45c) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 15:21:31 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000000), 0x43578cf5) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 15:21:32 executing program 3: r0 = socket(0x10, 0x800000000000803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) 15:21:32 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000000), 0x43578cf5) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 15:21:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000003017fff808fc201000000000000101b"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 15:21:32 executing program 2: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x282140, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 15:21:32 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x282140, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 15:21:32 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @remote}, &(0x7f0000000240)=0xc) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="2a00001229010009000000900300"/24], 0x18) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(0x0, 0x3fd, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x97cc04be9a726256}, 0xc, &(0x7f0000001dc0)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x42011}, 0x2040084) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e9dd5864b18119b63f5eff39419fe054ac1121345b3c1e7845483a2026530206d6c02cbb60e4c48031405f607978454ab4312e2129feb7128d80fccdb9f71472dd558d688c9f464e6de1ecef1f4f56431140c8f2dbc09f6124c3f013b64186d95b46808d6184ecec9d0ff24692178dceb0b137098ba80f25391a8270722519deee58b"], 0x86) 15:21:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000003017fff808fc201000000000000101b"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 15:21:32 executing program 3: r0 = socket(0x10, 0x800000000000803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) 15:21:33 executing program 3: r0 = socket(0x10, 0x800000000000803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) 15:21:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05", 0xe) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) creat(0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r1, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88c8]}, 0x45c) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 15:21:33 executing program 2: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x282140, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 15:21:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000003017fff808fc201000000000000101b"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 15:21:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000003017fff808fc201000000000000101b"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 15:21:33 executing program 3: r0 = socket(0x10, 0x800000000000803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) 15:21:33 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @remote}, &(0x7f0000000240)=0xc) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="2a00001229010009000000900300"/24], 0x18) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(0x0, 0x3fd, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x97cc04be9a726256}, 0xc, &(0x7f0000001dc0)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x42011}, 0x2040084) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e9dd5864b18119b63f5eff39419fe054ac1121345b3c1e7845483a2026530206d6c02cbb60e4c48031405f607978454ab4312e2129feb7128d80fccdb9f71472dd558d688c9f464e6de1ecef1f4f56431140c8f2dbc09f6124c3f013b64186d95b46808d6184ecec9d0ff24692178dceb0b137098ba80f25391a8270722519deee58b"], 0x86) 15:21:33 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @remote}, &(0x7f0000000240)=0xc) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="2a00001229010009000000900300"/24], 0x18) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(0x0, 0x3fd, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x97cc04be9a726256}, 0xc, &(0x7f0000001dc0)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x42011}, 0x2040084) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e9dd5864b18119b63f5eff39419fe054ac1121345b3c1e7845483a2026530206d6c02cbb60e4c48031405f607978454ab4312e2129feb7128d80fccdb9f71472dd558d688c9f464e6de1ecef1f4f56431140c8f2dbc09f6124c3f013b64186d95b46808d6184ecec9d0ff24692178dceb0b137098ba80f25391a8270722519deee58b"], 0x86) 15:21:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000003017fff808fc201000000000000101b"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 15:21:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000003017fff808fc201000000000000101b"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 15:21:34 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @remote}, &(0x7f0000000240)=0xc) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="2a00001229010009000000900300"/24], 0x18) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(0x0, 0x3fd, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x97cc04be9a726256}, 0xc, &(0x7f0000001dc0)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x42011}, 0x2040084) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e9dd5864b18119b63f5eff39419fe054ac1121345b3c1e7845483a2026530206d6c02cbb60e4c48031405f607978454ab4312e2129feb7128d80fccdb9f71472dd558d688c9f464e6de1ecef1f4f56431140c8f2dbc09f6124c3f013b64186d95b46808d6184ecec9d0ff24692178dceb0b137098ba80f25391a8270722519deee58b"], 0x86) 15:21:34 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @remote}, &(0x7f0000000240)=0xc) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="2a00001229010009000000900300"/24], 0x18) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(0x0, 0x3fd, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x97cc04be9a726256}, 0xc, &(0x7f0000001dc0)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x42011}, 0x2040084) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e9dd5864b18119b63f5eff39419fe054ac1121345b3c1e7845483a2026530206d6c02cbb60e4c48031405f607978454ab4312e2129feb7128d80fccdb9f71472dd558d688c9f464e6de1ecef1f4f56431140c8f2dbc09f6124c3f013b64186d95b46808d6184ecec9d0ff24692178dceb0b137098ba80f25391a8270722519deee58b"], 0x86) 15:21:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000003017fff808fc201000000000000101b"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 15:21:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05", 0xe) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) creat(0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r1, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88c8]}, 0x45c) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 15:21:34 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @remote}, &(0x7f0000000240)=0xc) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="2a00001229010009000000900300"/24], 0x18) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(0x0, 0x3fd, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x97cc04be9a726256}, 0xc, &(0x7f0000001dc0)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x42011}, 0x2040084) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e9dd5864b18119b63f5eff39419fe054ac1121345b3c1e7845483a2026530206d6c02cbb60e4c48031405f607978454ab4312e2129feb7128d80fccdb9f71472dd558d688c9f464e6de1ecef1f4f56431140c8f2dbc09f6124c3f013b64186d95b46808d6184ecec9d0ff24692178dceb0b137098ba80f25391a8270722519deee58b"], 0x86) 15:21:34 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @remote}, &(0x7f0000000240)=0xc) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="2a00001229010009000000900300"/24], 0x18) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(0x0, 0x3fd, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x97cc04be9a726256}, 0xc, &(0x7f0000001dc0)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x42011}, 0x2040084) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e9dd5864b18119b63f5eff39419fe054ac1121345b3c1e7845483a2026530206d6c02cbb60e4c48031405f607978454ab4312e2129feb7128d80fccdb9f71472dd558d688c9f464e6de1ecef1f4f56431140c8f2dbc09f6124c3f013b64186d95b46808d6184ecec9d0ff24692178dceb0b137098ba80f25391a8270722519deee58b"], 0x86) 15:21:34 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @remote}, &(0x7f0000000240)=0xc) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="2a00001229010009000000900300"/24], 0x18) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(0x0, 0x3fd, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x97cc04be9a726256}, 0xc, &(0x7f0000001dc0)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x42011}, 0x2040084) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e9dd5864b18119b63f5eff39419fe054ac1121345b3c1e7845483a2026530206d6c02cbb60e4c48031405f607978454ab4312e2129feb7128d80fccdb9f71472dd558d688c9f464e6de1ecef1f4f56431140c8f2dbc09f6124c3f013b64186d95b46808d6184ecec9d0ff24692178dceb0b137098ba80f25391a8270722519deee58b"], 0x86) 15:21:35 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @remote}, &(0x7f0000000240)=0xc) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="2a00001229010009000000900300"/24], 0x18) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(0x0, 0x3fd, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x97cc04be9a726256}, 0xc, &(0x7f0000001dc0)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x42011}, 0x2040084) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e9dd5864b18119b63f5eff39419fe054ac1121345b3c1e7845483a2026530206d6c02cbb60e4c48031405f607978454ab4312e2129feb7128d80fccdb9f71472dd558d688c9f464e6de1ecef1f4f56431140c8f2dbc09f6124c3f013b64186d95b46808d6184ecec9d0ff24692178dceb0b137098ba80f25391a8270722519deee58b"], 0x86) 15:21:35 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @remote}, &(0x7f0000000240)=0xc) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="2a00001229010009000000900300"/24], 0x18) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(0x0, 0x3fd, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x97cc04be9a726256}, 0xc, &(0x7f0000001dc0)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x42011}, 0x2040084) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e9dd5864b18119b63f5eff39419fe054ac1121345b3c1e7845483a2026530206d6c02cbb60e4c48031405f607978454ab4312e2129feb7128d80fccdb9f71472dd558d688c9f464e6de1ecef1f4f56431140c8f2dbc09f6124c3f013b64186d95b46808d6184ecec9d0ff24692178dceb0b137098ba80f25391a8270722519deee58b"], 0x86) 15:21:35 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @remote}, &(0x7f0000000240)=0xc) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="2a00001229010009000000900300"/24], 0x18) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(0x0, 0x3fd, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x97cc04be9a726256}, 0xc, &(0x7f0000001dc0)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x42011}, 0x2040084) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e9dd5864b18119b63f5eff39419fe054ac1121345b3c1e7845483a2026530206d6c02cbb60e4c48031405f607978454ab4312e2129feb7128d80fccdb9f71472dd558d688c9f464e6de1ecef1f4f56431140c8f2dbc09f6124c3f013b64186d95b46808d6184ecec9d0ff24692178dceb0b137098ba80f25391a8270722519deee58b"], 0x86) 15:21:35 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @remote}, &(0x7f0000000240)=0xc) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="2a00001229010009000000900300"/24], 0x18) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(0x0, 0x3fd, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x97cc04be9a726256}, 0xc, &(0x7f0000001dc0)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x42011}, 0x2040084) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e9dd5864b18119b63f5eff39419fe054ac1121345b3c1e7845483a2026530206d6c02cbb60e4c48031405f607978454ab4312e2129feb7128d80fccdb9f71472dd558d688c9f464e6de1ecef1f4f56431140c8f2dbc09f6124c3f013b64186d95b46808d6184ecec9d0ff24692178dceb0b137098ba80f25391a8270722519deee58b"], 0x86) 15:21:35 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @remote}, &(0x7f0000000240)=0xc) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="2a00001229010009000000900300"/24], 0x18) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(0x0, 0x3fd, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x97cc04be9a726256}, 0xc, &(0x7f0000001dc0)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x42011}, 0x2040084) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e9dd5864b18119b63f5eff39419fe054ac1121345b3c1e7845483a2026530206d6c02cbb60e4c48031405f607978454ab4312e2129feb7128d80fccdb9f71472dd558d688c9f464e6de1ecef1f4f56431140c8f2dbc09f6124c3f013b64186d95b46808d6184ecec9d0ff24692178dceb0b137098ba80f25391a8270722519deee58b"], 0x86) 15:21:35 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @remote}, &(0x7f0000000240)=0xc) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="2a00001229010009000000900300"/24], 0x18) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(0x0, 0x3fd, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x97cc04be9a726256}, 0xc, &(0x7f0000001dc0)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x42011}, 0x2040084) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e9dd5864b18119b63f5eff39419fe054ac1121345b3c1e7845483a2026530206d6c02cbb60e4c48031405f607978454ab4312e2129feb7128d80fccdb9f71472dd558d688c9f464e6de1ecef1f4f56431140c8f2dbc09f6124c3f013b64186d95b46808d6184ecec9d0ff24692178dceb0b137098ba80f25391a8270722519deee58b"], 0x86) 15:21:35 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @remote}, &(0x7f0000000240)=0xc) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="2a00001229010009000000900300"/24], 0x18) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(0x0, 0x3fd, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x97cc04be9a726256}, 0xc, &(0x7f0000001dc0)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x42011}, 0x2040084) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e9dd5864b18119b63f5eff39419fe054ac1121345b3c1e7845483a2026530206d6c02cbb60e4c48031405f607978454ab4312e2129feb7128d80fccdb9f71472dd558d688c9f464e6de1ecef1f4f56431140c8f2dbc09f6124c3f013b64186d95b46808d6184ecec9d0ff24692178dceb0b137098ba80f25391a8270722519deee58b"], 0x86) 15:21:36 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @remote}, &(0x7f0000000240)=0xc) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="2a00001229010009000000900300"/24], 0x18) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(0x0, 0x3fd, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x97cc04be9a726256}, 0xc, &(0x7f0000001dc0)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x42011}, 0x2040084) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e9dd5864b18119b63f5eff39419fe054ac1121345b3c1e7845483a2026530206d6c02cbb60e4c48031405f607978454ab4312e2129feb7128d80fccdb9f71472dd558d688c9f464e6de1ecef1f4f56431140c8f2dbc09f6124c3f013b64186d95b46808d6184ecec9d0ff24692178dceb0b137098ba80f25391a8270722519deee58b"], 0x86) 15:21:36 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @remote}, &(0x7f0000000240)=0xc) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="2a00001229010009000000900300"/24], 0x18) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(0x0, 0x3fd, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x97cc04be9a726256}, 0xc, &(0x7f0000001dc0)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x42011}, 0x2040084) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e9dd5864b18119b63f5eff39419fe054ac1121345b3c1e7845483a2026530206d6c02cbb60e4c48031405f607978454ab4312e2129feb7128d80fccdb9f71472dd558d688c9f464e6de1ecef1f4f56431140c8f2dbc09f6124c3f013b64186d95b46808d6184ecec9d0ff24692178dceb0b137098ba80f25391a8270722519deee58b"], 0x86) 15:21:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) openat$dsp(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05", 0xe) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) creat(0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r1, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x1ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88c8]}, 0x45c) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 15:21:36 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @remote}, &(0x7f0000000240)=0xc) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="2a00001229010009000000900300"/24], 0x18) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(0x0, 0x3fd, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x97cc04be9a726256}, 0xc, &(0x7f0000001dc0)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x42011}, 0x2040084) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e9dd5864b18119b63f5eff39419fe054ac1121345b3c1e7845483a2026530206d6c02cbb60e4c48031405f607978454ab4312e2129feb7128d80fccdb9f71472dd558d688c9f464e6de1ecef1f4f56431140c8f2dbc09f6124c3f013b64186d95b46808d6184ecec9d0ff24692178dceb0b137098ba80f25391a8270722519deee58b"], 0x86) 15:21:36 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @remote}, &(0x7f0000000240)=0xc) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="2a00001229010009000000900300"/24], 0x18) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(0x0, 0x3fd, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x97cc04be9a726256}, 0xc, &(0x7f0000001dc0)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x42011}, 0x2040084) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e9dd5864b18119b63f5eff39419fe054ac1121345b3c1e7845483a2026530206d6c02cbb60e4c48031405f607978454ab4312e2129feb7128d80fccdb9f71472dd558d688c9f464e6de1ecef1f4f56431140c8f2dbc09f6124c3f013b64186d95b46808d6184ecec9d0ff24692178dceb0b137098ba80f25391a8270722519deee58b"], 0x86) 15:21:36 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @remote}, &(0x7f0000000240)=0xc) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="2a00001229010009000000900300"/24], 0x18) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(0x0, 0x3fd, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x97cc04be9a726256}, 0xc, &(0x7f0000001dc0)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x42011}, 0x2040084) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e9dd5864b18119b63f5eff39419fe054ac1121345b3c1e7845483a2026530206d6c02cbb60e4c48031405f607978454ab4312e2129feb7128d80fccdb9f71472dd558d688c9f464e6de1ecef1f4f56431140c8f2dbc09f6124c3f013b64186d95b46808d6184ecec9d0ff24692178dceb0b137098ba80f25391a8270722519deee58b"], 0x86) 15:21:36 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @remote}, &(0x7f0000000240)=0xc) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="2a00001229010009000000900300"/24], 0x18) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(0x0, 0x3fd, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x97cc04be9a726256}, 0xc, &(0x7f0000001dc0)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x42011}, 0x2040084) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e9dd5864b18119b63f5eff39419fe054ac1121345b3c1e7845483a2026530206d6c02cbb60e4c48031405f607978454ab4312e2129feb7128d80fccdb9f71472dd558d688c9f464e6de1ecef1f4f56431140c8f2dbc09f6124c3f013b64186d95b46808d6184ecec9d0ff24692178dceb0b137098ba80f25391a8270722519deee58b"], 0x86) 15:21:36 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @remote}, &(0x7f0000000240)=0xc) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="2a00001229010009000000900300"/24], 0x18) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(0x0, 0x3fd, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x97cc04be9a726256}, 0xc, &(0x7f0000001dc0)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x42011}, 0x2040084) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e9dd5864b18119b63f5eff39419fe054ac1121345b3c1e7845483a2026530206d6c02cbb60e4c48031405f607978454ab4312e2129feb7128d80fccdb9f71472dd558d688c9f464e6de1ecef1f4f56431140c8f2dbc09f6124c3f013b64186d95b46808d6184ecec9d0ff24692178dceb0b137098ba80f25391a8270722519deee58b"], 0x86) 15:21:36 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @remote}, &(0x7f0000000240)=0xc) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="2a00001229010009000000900300"/24], 0x18) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(0x0, 0x3fd, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x97cc04be9a726256}, 0xc, &(0x7f0000001dc0)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x42011}, 0x2040084) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e9dd5864b18119b63f5eff39419fe054ac1121345b3c1e7845483a2026530206d6c02cbb60e4c48031405f607978454ab4312e2129feb7128d80fccdb9f71472dd558d688c9f464e6de1ecef1f4f56431140c8f2dbc09f6124c3f013b64186d95b46808d6184ecec9d0ff24692178dceb0b137098ba80f25391a8270722519deee58b"], 0x86) 15:21:37 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @remote}, &(0x7f0000000240)=0xc) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="2a00001229010009000000900300"/24], 0x18) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(0x0, 0x3fd, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x97cc04be9a726256}, 0xc, &(0x7f0000001dc0)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x42011}, 0x2040084) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e9dd5864b18119b63f5eff39419fe054ac1121345b3c1e7845483a2026530206d6c02cbb60e4c48031405f607978454ab4312e2129feb7128d80fccdb9f71472dd558d688c9f464e6de1ecef1f4f56431140c8f2dbc09f6124c3f013b64186d95b46808d6184ecec9d0ff24692178dceb0b137098ba80f25391a8270722519deee58b"], 0x86) 15:21:37 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @remote}, &(0x7f0000000240)=0xc) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="2a00001229010009000000900300"/24], 0x18) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(0x0, 0x3fd, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x97cc04be9a726256}, 0xc, &(0x7f0000001dc0)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x42011}, 0x2040084) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e9dd5864b18119b63f5eff39419fe054ac1121345b3c1e7845483a2026530206d6c02cbb60e4c48031405f607978454ab4312e2129feb7128d80fccdb9f71472dd558d688c9f464e6de1ecef1f4f56431140c8f2dbc09f6124c3f013b64186d95b46808d6184ecec9d0ff24692178dceb0b137098ba80f25391a8270722519deee58b"], 0x86) 15:21:37 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @remote}, &(0x7f0000000240)=0xc) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="2a00001229010009000000900300"/24], 0x18) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(0x0, 0x3fd, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x97cc04be9a726256}, 0xc, &(0x7f0000001dc0)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x42011}, 0x2040084) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e9dd5864b18119b63f5eff39419fe054ac1121345b3c1e7845483a2026530206d6c02cbb60e4c48031405f607978454ab4312e2129feb7128d80fccdb9f71472dd558d688c9f464e6de1ecef1f4f56431140c8f2dbc09f6124c3f013b64186d95b46808d6184ecec9d0ff24692178dceb0b137098ba80f25391a8270722519deee58b"], 0x86) 15:21:37 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000240007011dfffd940101830020200a000900000001000000f1ffffff", 0x20}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='$\x00\x00\x00%', 0x5) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:21:37 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f0000000000)) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f00000002c0)=""/191) 15:21:37 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @remote}, &(0x7f0000000240)=0xc) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="2a00001229010009000000900300"/24], 0x18) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(0x0, 0x3fd, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x97cc04be9a726256}, 0xc, &(0x7f0000001dc0)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x42011}, 0x2040084) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e9dd5864b18119b63f5eff39419fe054ac1121345b3c1e7845483a2026530206d6c02cbb60e4c48031405f607978454ab4312e2129feb7128d80fccdb9f71472dd558d688c9f464e6de1ecef1f4f56431140c8f2dbc09f6124c3f013b64186d95b46808d6184ecec9d0ff24692178dceb0b137098ba80f25391a8270722519deee58b"], 0x86) 15:21:37 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000340)) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, 0xffffffffffffffff, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) r2 = creat(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) open_by_handle_at(r3, &(0x7f0000000100)={0x9, 0x0, 'Q'}, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) r4 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000180)) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x0) sendfile(r4, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) fsetxattr$trusted_overlay_nlink(r5, &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000140)={0x7f, 0x1f, 0x2, 0x0, 0x2, 0x81, 0x8, 0x9, 0x0, 0xff, 0x1, 0x4c, 0x0, 0x5, 0x25addadd, 0xff, 0x0, 0x0, 0x2}) socket$unix(0x1, 0x0, 0x0) 15:21:37 executing program 5: pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) dup(0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:21:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) 15:21:38 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000340)) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, 0xffffffffffffffff, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) r2 = creat(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) open_by_handle_at(r3, &(0x7f0000000100)={0x9, 0x0, 'Q'}, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) r4 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000180)) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x0) sendfile(r4, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) fsetxattr$trusted_overlay_nlink(r5, &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000140)={0x7f, 0x1f, 0x2, 0x0, 0x2, 0x81, 0x8, 0x9, 0x0, 0xff, 0x1, 0x4c, 0x0, 0x5, 0x25addadd, 0xff, 0x0, 0x0, 0x2}) socket$unix(0x1, 0x0, 0x0) 15:21:38 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000340)) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, 0xffffffffffffffff, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) r2 = creat(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) open_by_handle_at(r3, &(0x7f0000000100)={0x9, 0x0, 'Q'}, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) r4 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000180)) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x0) sendfile(r4, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) fsetxattr$trusted_overlay_nlink(r5, &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000140)={0x7f, 0x1f, 0x2, 0x0, 0x2, 0x81, 0x8, 0x9, 0x0, 0xff, 0x1, 0x4c, 0x0, 0x5, 0x25addadd, 0xff, 0x0, 0x0, 0x2}) socket$unix(0x1, 0x0, 0x0) 15:21:38 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000240007011dfffd940101830020200a000900000001000000f1ffffff", 0x20}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='$\x00\x00\x00%', 0x5) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:21:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) 15:21:38 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000240007011dfffd940101830020200a000900000001000000f1ffffff", 0x20}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='$\x00\x00\x00%', 0x5) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:21:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) 15:21:38 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @remote}, &(0x7f0000000240)=0xc) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="2a00001229010009000000900300"/24], 0x18) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(0x0, 0x3fd, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x97cc04be9a726256}, 0xc, &(0x7f0000001dc0)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x42011}, 0x2040084) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e9dd5864b18119b63f5eff39419fe054ac1121345b3c1e7845483a2026530206d6c02cbb60e4c48031405f607978454ab4312e2129feb7128d80fccdb9f71472dd558d688c9f464e6de1ecef1f4f56431140c8f2dbc09f6124c3f013b64186d95b46808d6184ecec9d0ff24692178dceb0b137098ba80f25391a8270722519deee58b"], 0x86) 15:21:39 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000340)) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, 0xffffffffffffffff, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) r2 = creat(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) open_by_handle_at(r3, &(0x7f0000000100)={0x9, 0x0, 'Q'}, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) r4 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000180)) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x0) sendfile(r4, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) fsetxattr$trusted_overlay_nlink(r5, &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000140)={0x7f, 0x1f, 0x2, 0x0, 0x2, 0x81, 0x8, 0x9, 0x0, 0xff, 0x1, 0x4c, 0x0, 0x5, 0x25addadd, 0xff, 0x0, 0x0, 0x2}) socket$unix(0x1, 0x0, 0x0) 15:21:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) 15:21:39 executing program 5: pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) dup(0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:21:39 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000340)) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, 0xffffffffffffffff, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) r2 = creat(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) open_by_handle_at(r3, &(0x7f0000000100)={0x9, 0x0, 'Q'}, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) r4 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000180)) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x0) sendfile(r4, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) fsetxattr$trusted_overlay_nlink(r5, &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000140)={0x7f, 0x1f, 0x2, 0x0, 0x2, 0x81, 0x8, 0x9, 0x0, 0xff, 0x1, 0x4c, 0x0, 0x5, 0x25addadd, 0xff, 0x0, 0x0, 0x2}) socket$unix(0x1, 0x0, 0x0) 15:21:39 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000240007011dfffd940101830020200a000900000001000000f1ffffff", 0x20}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='$\x00\x00\x00%', 0x5) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:21:39 executing program 3: pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) dup(0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:21:39 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000340)) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, 0xffffffffffffffff, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) r2 = creat(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) open_by_handle_at(r3, &(0x7f0000000100)={0x9, 0x0, 'Q'}, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) r4 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000180)) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x0) sendfile(r4, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) fsetxattr$trusted_overlay_nlink(r5, &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000140)={0x7f, 0x1f, 0x2, 0x0, 0x2, 0x81, 0x8, 0x9, 0x0, 0xff, 0x1, 0x4c, 0x0, 0x5, 0x25addadd, 0xff, 0x0, 0x0, 0x2}) socket$unix(0x1, 0x0, 0x0) 15:21:39 executing program 3: pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) dup(0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:21:39 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000340)) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, 0xffffffffffffffff, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) r2 = creat(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) open_by_handle_at(r3, &(0x7f0000000100)={0x9, 0x0, 'Q'}, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) r4 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000180)) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x0) sendfile(r4, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) fsetxattr$trusted_overlay_nlink(r5, &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000140)={0x7f, 0x1f, 0x2, 0x0, 0x2, 0x81, 0x8, 0x9, 0x0, 0xff, 0x1, 0x4c, 0x0, 0x5, 0x25addadd, 0xff, 0x0, 0x0, 0x2}) socket$unix(0x1, 0x0, 0x0) 15:21:39 executing program 2: pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) dup(0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:21:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) 15:21:40 executing program 3: pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) dup(0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:21:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) 15:21:40 executing program 5: pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) dup(0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:21:40 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000340)) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, 0xffffffffffffffff, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) r2 = creat(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) open_by_handle_at(r3, &(0x7f0000000100)={0x9, 0x0, 'Q'}, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) r4 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000180)) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x0) sendfile(r4, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) fsetxattr$trusted_overlay_nlink(r5, &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000140)={0x7f, 0x1f, 0x2, 0x0, 0x2, 0x81, 0x8, 0x9, 0x0, 0xff, 0x1, 0x4c, 0x0, 0x5, 0x25addadd, 0xff, 0x0, 0x0, 0x2}) socket$unix(0x1, 0x0, 0x0) 15:21:40 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x3, 0x80) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) sendmmsg$inet(r3, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x18}}], 0x3, 0x0) 15:21:40 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xb, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000140)=0x40) 15:21:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) 15:21:40 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x3, 0x80) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) sendmmsg$inet(r3, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x18}}], 0x3, 0x0) 15:21:40 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xb, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0)={0x8, "b13e1c20d1764d052a4289a71186ca1abfa7f39eb694f4602948f6585c3542ac42cb2f94b098e98f2bcd6128dab4a71d544e96e01e3a9a3548ee5f554c06d963346edb9d133e86fdd31c21e9aaffeb52f7cd63297b1fd0db1845e12bda3ce00f0cca0e6ac9c42a61e687c24c0553b408359c86c7bfd7a30944ac327f982b011258e85ee00f050c38e73199d07b72b225a96ab0fb5a9ea944a233e46cd4c25aaa0fe04bd9b3203f61a06c8f094563ffa0078e50248ce1acebc03c75069eb1cb20ebbe30ec063f9ebc45290dc4f8b56ebb08d32e4df04785fd385029f766a0b96db6a1b6615de63393fe97082c076a7170d2b1c06ce0627d6acae850c2b95f38b079a352f27bf6f5460078b8e597c1d3bdb5cf9e73f42eec5aea224ab44b94e18e812864faeaf770ba7471f99b07d41d573d1d4c3833fb4410ea36d710bfa66ccdb14a1927a678f873b023e82c341a43704adb37242a67b2a46d02ab7aee23cf3030a2f3dd58eece667b6e9393ee8d36649e37e83b1c73c0ef65b4df6173c1c25324fbb9afa1361dc4275f152deb03d7138a688eb9dc66e7845ce1be5647bf740b0e1dd038120ef1e3e1cf420cf8b723bef771376e433935e4f9096a10c4a969aceaac4791c41f365b274dab49bddf51b22a24c05ceaedcbf45febc927e98f410d38247d7679cee7b0d3041eaebd7821924ad31e7c5137bf87ce1ec537a981779f0a4c57bbbb5c641cfd02e1e3904f48b0be96fc9851b6bc8c4260168eea9d9d111e2777f78a9021d5eb0166e39410bf279656770263ca2fb7ac0e30d5e168f8cf4bc5665d057da939b770568e41d0fcec5d6aac0bf4ae66fb099b786cdce7f6a9bc00b83d8ed72440a9724d4ef8af71c7efbc31397930cdcb99d30502ecbcc7ddb9161ade16a1badbd7ea3c6c65b387b46234c4660c816506a2f76264bba07ecb685532116bd971464b58e3ea0a29c2fa1d49d9c6308806db01326e9a1b6bbb556f6479b29f48718e211d75f08d0fb477ad8dae5aeaad7e176b2c5ae331ef78212e9dd7e506549dc74ffd940dc91d74aee2fa7f28855919c163f443804e2a072ad8add2be84df87e414afcab0f8e6f67d3ebb1778a6798d50233da09d29b95c0da97304b7a025e50a7c89e614c63bc69477bfe0e5ae2c468332d134f9e22b19eb2f01c8e8d5148b9b980f8b9aa0cab9ba89aafe16d6a8cf9cb5ae659d8fba88e2841f3d6ac0c44dd9f03787d357fe31a4f551e247bfb73b1f2aa1e208c36aa90dcfc4da8877967c05fe951716ec2293d79c6083e79061bbe18150e2af1d889bb4e87c7735b0e7b88a3109a906d1bd4bf9b98c2462420ecc4e9f3a274a6678bc56e9aa7f3d64677141f874f35d00d04a1dc83126ccd69a0221305a3a5418ec24e163b165c1e4533c38f3d213de4012aece68ed11e2f42325d6da5eef78ee985f81a7991e3d1ff69188059c292779579418ef81177fa94b43cdd0fbf92d31f0fb592a864ddc98ddd5b49ece865e7c7a6c873169d0eea46c1a44f645b1cfa40849ffb9f5355ab396dc1a875180f17103be63be4e7d1920949c59ba5d47341c176ac307e165b9733ac5cd9e9691f5ecd76b467881b78f217d50903a06c57270f4104fd26d496dd7e08c27209185761882923f6447c73d53a74e28132e6bf97ee4f2df9d03be88653a9a7251d8df247f1a75f91f95886ce317e3c125aa7686eec86708fa72c9b33a664e76c0ed891ff9d840ac121ae3f96d32330a14fd76df19c7ae0434e2103d6e9175da0b6cc7a007a0a18615271771434959de305636cf7fbfdd16239bff7dbc656a702ebd48f9a2b1937cca80604ec525d292bb7337459235ad047c6933b6c81bd966ea60ec863de568a9e6d8e0378916f441e0f8b2b74df49b9b24094fd643413469428a537aed19b72bf9381ebab4cd57400ecad1cf1b792e9610910d02f9a779b009840e3f1a1395a87f1e590c33018be80a3f34bbaf49e415ba7d3858b40788cd19211b8cad3789870fb252f8991d64bff9558a67a2316ec2402c2f9c52de42e6389fc90bc4379f7b899b1a943035d64f20b7766edf08fdfa185d00493031f0d3f9ad7dce841f725c5adcba896a76857918a2f54c8aa2e50f71eda35b8fea3732a02c146201ad9f4b65b7caa09e2a73f72aee1ce428a35489038d5cc859fbd48be8da5d088ccab897a248fe418b89b409ab5507af725f077d264abec5b53667ca06aed03815dd537535a3360a50ca3d09c025b5057362c7cb5a4b99c58ac64fe813f4d7f2cafbc3048835ec43fa68170ec7310342134c9b5ec417763db145555cdd37f24b27b0911d172710b74d3c754aac02b24030166cbf2eccfaf1e909b629b7919db1351cd0167e8b6bddc5ce4b7e13cbf0c095f636427d440d058e7637eb117947fc6a60942d10bd455030ee38fc447fd3e6232efba65def558dcff60274e6b2ad62464b4f767bcfec22c681c12bdabf1fedc3946f45c9a34a9169f79ea60a9d190dcf1ce14957382af602dd134b610b269247f38c3d4e233f2fda399dc4cf09139cff9e9c731f8bf940df3cbdf9355f604bd0f3d3b20a6cfc39a7d9ff74f734750187b30c1a970a432bf7e9417cc87d8dea00c4e1885845e1a59bc6a5487687c5bca514e9dcf372bcdc0fe4a47f3e4ac456b1a812e69f88b2a8a964d946cc102ba6f3a7c965df24653c6384d810cf157c8581d4b40e874aded8d227a25fab9889f02698bf52980f048408de4a96226949eba5d1b7f41fce61ae1ff9388e096646ddda4c222f7b9bffc1d3e5b645b6e248637698f6a5be1dc03ff7aa9f418153beeef9b9d67ac5b6fc888e5adf0db41a6d5cac2b600af3b428a1294f4fdb4cf64ccc254c1c7ef71b9be3afceb797fc9504bc3f3dde217687d47cd445c44bea2b16eacae76f16d868b77065b189bd7c4678f3a5fc99b4d020d42972d010b7a6b22de46b434f2d8ec4f567af2d531817ec81ffa36cc27d073a66d2152f1be2a8dce08e98a00f473f22e680cf0ebdcf37936cee60f99eec69503a15d8e36f8d599b535021693fb52f9dc93e315d6e849bd4bf9d05fb25f0b09de91b73ca4edfbfa04d9262d449eab2be542ea30f316384609efc52ed641a9e32d48e4a57c65e8bfa5c13e769d5402a0b125c17360800bf0da8592a75abe647f1d9b1072942947da82e701308b60ecdcfd40d7b6cf44b443493ef0466790547c0a8e5914484969e52cba3787c41df965f91ed7074cd62a63db7e1c35b8f9ac30521295ae7b9c81143926f1dd36aefdfbcd7056b0d4209cabe113a18c58ecc062df687666725707029a8be3ef5721484bd429bab33fceb76c6a0f079da8819d0d9565f5e4ed45eb531f9501b85b619b5323169b0297b7cedcf6f288225dd5e6a7f52c1b96cd38dd94b2f6b8cfc6dbd7862901a5295dca5ecbae72344f41c4a222bd6711831d265b910d547501116bcfbf3c9e104b446175c4c8a4e56445ca22f9363f0f54858a8eb4a1c43103bca578c5b0ee372efd705a950510dbbfa4f74c8ddb4bbc1f07dd410ebb39c01f4da8a0bad2d3d35df3a12a9fa2daf44c8163d59aba8a7351ecc9fe4cd25b987dba700e73d7174307161adf70db0e7a802d7c9ec1b912ee58b0a35c2c6f40f112d70ab5aa708071379280c9ffbceaf0a4ec45c89ac0bf3ef40538302b685e24574da8bde8654e99eff66c9ad5e6beafa0e48e1c293c53d955980346cbc052d15e5d1f3baed388dfaa72ca089af06ae757466a704b93a0ff13cb5c722f0b872432a4fd4513ed56825b13ddd4d8c02eb624c8358199f52679421ab0e1792869f6b4aea523a1079b3138f1ef761c6df102096eff43ddb23ee668b9cc5161433feb318903b58387c3dae2833a8c770e7c6e27c31a1fca07377fbb07f11911be6192f7518a8d089b89826e48b28f5c8a00784bef9b2f68c90838eb2c9fcaeda4bb76782510082c977a7ecdd5743e9da8f088a3b67a25cfb25db4a709b6cbf5425e7efa8c2e472464606d9ccd2fc0f73cd1d51a5aa19d9caba10be2147f8e1ad763ba45693f9f078b0716cf588142be847ca67dc132c5782fed12b7d95c55a9bcfdfb85cb48698a45621cc2f1c85559617ece7def71486290b0cf8e987e8788e1a13f17e3f24b93ed2009ebe42e3bea9571f98b39b787c107dcada3a36fa1fe93736e74ec34af80a182cf0adf2846577f1d474c9ff1b4b8a2cfe6a2d445029ca77088b9c84be63655d48cbc5f61b18d7cda0d141f2db6bc3c479aa6ca19638e2c37da38768eb8820e5679345d2abe8033318eb952e297e17dacaaee3df7ef1d6cd554e9b1b453c44e3d4e030e25c5f9ed094100f6d9b1dc5dab371436ab252cc4d7fdf8fe4b7f36ab71f2bbe3878217b151664c3b9ae970e473ae164d77f294ca8ad58634ea446880e8327fc7af2a088e39508443a601eaa00742a7d0ad459dcac24a60edcfa6ac9f72f428c2b8dd30b8278e28f25a1a129d23cacd765de4c4aa52819578951bb8e311e8621f627e3463e2562b6dbc8d1c431c240f1424599438b9c94723f79ffd1fa1bc94104e4598bd43244302f86ddbe47ad8671e25f406aa507ba45bdba09841827a697cece002f79ec7cf14488789d754f84818d180bd04a11cb2115441a402bea2be749ef233bcd26ca27df828ada877a893e54ea3e6ea29e62d6e7693af7cbee59ccdb4045d0e6eeec3d8f59205f324a5f7cf5f871929c83ada04bc5d3990288dca5eb312339933ffb1031e05866e1b2d0aad0ca940795458b7d6c8a3750a76e1e6c8ccd48ca542d6c51164431d70c9d35f0f828cdec404a175a44bc2a9651ec5281c0f3aee9e4375f0eb139f58fa4419fddf9ebe2f8f37121a57397e7e830ac097ed375521a68f7cdc471621b769fef40cd19d8d55a82e27bf5b0cc4182359db7c9066e2ee10df279a89e96fcfea225995f065f7f286b8c8ef9b6c82a34df14dda2f737f557578ce5b15944e3149110102d80465c1b436b6bbb16fdc64a9d130ec7644bc162f0e2c5669a9254970a062561e269d85b72b4748d71d88ca20778287bc3b9613043166862f133f366f6361b9e1d040bbcd9728a70fcf3be7ea8fe0f55980ed03f336ec49f7cb6899813acf47d3b2413e7b637b764fcb9003ece75f8a255b9cdc71f80dbbaa7eaa2111b5551feeb7ea31620a2c88897538915abedcd184d57c79d81505985f561820449c330bc3412bffb68c4c743c5a5a3acafcf00d7561a66f70e5835da530ba62f221211e1fefdc1fbc8c05b1b68b7eb2afac6ebbbc0b961b8ef8b27b555ce7641f6601ac19d5f4adb06b40155a2085ff32de5b2c5edd96a01a14d1bb49b58f1fd718bec428043819b8070e46f0215d2153318320754638d9b40a5214784e7c1f80dde05500cfe8e4dff855504e099634fb3d44829453cf4ac8db7e5a4144f96d4508de90ada04240637fd5b261cfbb80c8d9ccdea6c1d3485a85663cff9749133002c7f9c6ea4de1b50fe90dae397f6b5833e943e6c5f60e10d805e97e6869488b857b44d8c94276f668257c223e2e26dff75222d3f304f8a040ce058e1b7b3bc5f0b69c310beea64212ef0a54bc9fb858c25681cee574c532b64d4f8241e0b855f7f79d0a1ea22fc3d9ad5a1658b5c4d9d417e9eae47c81628341172609a8ef8c72fb6e4e48da6a10207e56b727f65c82d49e2dbb44b492e1265c2b28f98980334ccc3abb0cfd15d73c2f38f4c824022aa7a0ac0b7d35eea934d3455d21e8c710474e54bdf29be107ebc00", 0xa943708f26830065}, 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000140)=0x40) 15:21:40 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000340)) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, 0xffffffffffffffff, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) r2 = creat(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) open_by_handle_at(r3, &(0x7f0000000100)={0x9, 0x0, 'Q'}, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) r4 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000180)) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x0) sendfile(r4, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) fsetxattr$trusted_overlay_nlink(r5, &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000140)={0x7f, 0x1f, 0x2, 0x0, 0x2, 0x81, 0x8, 0x9, 0x0, 0xff, 0x1, 0x4c, 0x0, 0x5, 0x25addadd, 0xff, 0x0, 0x0, 0x2}) socket$unix(0x1, 0x0, 0x0) 15:21:41 executing program 2: pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) dup(0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:21:41 executing program 0: setresuid(0x0, 0xfffe, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffff84}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe65}, 0x48) 15:21:41 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xb, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000140)=0x40) 15:21:41 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x3, 0x80) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) sendmmsg$inet(r3, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x18}}], 0x3, 0x0) 15:21:41 executing program 5: pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) dup(0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:21:41 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000340)) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, 0xffffffffffffffff, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) r2 = creat(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) open_by_handle_at(r3, &(0x7f0000000100)={0x9, 0x0, 'Q'}, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) r4 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000180)) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x0) sendfile(r4, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) fsetxattr$trusted_overlay_nlink(r5, &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000140)={0x7f, 0x1f, 0x2, 0x0, 0x2, 0x81, 0x8, 0x9, 0x0, 0xff, 0x1, 0x4c, 0x0, 0x5, 0x25addadd, 0xff, 0x0, 0x0, 0x2}) socket$unix(0x1, 0x0, 0x0) 15:21:41 executing program 0: setresuid(0x0, 0xfffe, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffff84}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe65}, 0x48) 15:21:41 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xb, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000140)=0x40) 15:21:41 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x3, 0x80) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) sendmmsg$inet(r3, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x18}}], 0x3, 0x0) 15:21:41 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 15:21:41 executing program 0: setresuid(0x0, 0xfffe, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffff84}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe65}, 0x48) 15:21:41 executing program 0: setresuid(0x0, 0xfffe, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffff84}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe65}, 0x48) 15:21:42 executing program 2: pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) dup(0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:21:42 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x7c, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e28000000060affffba01000000ff000000000000008be3518546c8243929db2406b20cd37ed01cc0", 0xff04}], 0x1}, 0x0) [ 1821.051242][ T4729] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 15:21:42 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) rename(&(0x7f0000001740)='./file1\x00', &(0x7f0000001780)='./file0\x00') rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') [ 1821.093355][ T4729] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 15:21:42 executing program 0: syz_open_dev$sndctrl(0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)=""/64) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 1821.196804][ T26] kauditd_printk_skb: 15 callbacks suppressed [ 1821.196824][ T26] audit: type=1804 audit(1574954502.320:37380): pid=4686 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir087708179/syzkaller.6fNRK9/385/file0/file0" dev="loop1" ino=361 res=1 [ 1821.357343][ T26] audit: type=1804 audit(1574954502.380:37381): pid=4719 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir087708179/syzkaller.6fNRK9/385/file0/file0" dev="loop1" ino=361 res=1 15:21:42 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x7c, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e28000000060affffba01000000ff000000000000008be3518546c8243929db2406b20cd37ed01cc0", 0xff04}], 0x1}, 0x0) 15:21:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0x0) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) r5 = socket$inet(0x2, 0x80001, 0x0) r6 = dup(r5) dup2(r6, r3) 15:21:42 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 15:21:42 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 1821.539285][ T4844] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1821.575524][ T4844] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1821.649767][ T4842] overlayfs: filesystem on './file0' not supported as upperdir 15:21:42 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x7c, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e28000000060affffba01000000ff000000000000008be3518546c8243929db2406b20cd37ed01cc0", 0xff04}], 0x1}, 0x0) 15:21:42 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 15:21:43 executing program 0: syz_open_dev$sndctrl(0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)=""/64) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 1821.873588][ T4964] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 15:21:43 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 1821.953684][ T4964] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 15:21:43 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x7c, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e28000000060affffba01000000ff000000000000008be3518546c8243929db2406b20cd37ed01cc0", 0xff04}], 0x1}, 0x0) 15:21:43 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 1822.332930][ T5079] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1822.353318][ T5079] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 15:21:43 executing program 0: syz_open_dev$sndctrl(0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)=""/64) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 15:21:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0x0) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) r5 = socket$inet(0x2, 0x80001, 0x0) r6 = dup(r5) dup2(r6, r3) 15:21:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0x0) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) r5 = socket$inet(0x2, 0x80001, 0x0) r6 = dup(r5) dup2(r6, r3) 15:21:43 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 15:21:43 executing program 3: syz_open_dev$sndctrl(0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)=""/64) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 1822.944362][ T5195] overlayfs: conflicting lowerdir path 15:21:44 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 1823.189408][ T5303] overlayfs: conflicting lowerdir path 15:21:44 executing program 3: syz_open_dev$sndctrl(0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)=""/64) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 15:21:44 executing program 0: syz_open_dev$sndctrl(0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)=""/64) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 15:21:44 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 15:21:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0x0) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) r5 = socket$inet(0x2, 0x80001, 0x0) r6 = dup(r5) dup2(r6, r3) [ 1823.433294][ T5306] overlayfs: conflicting lowerdir path 15:21:44 executing program 3: syz_open_dev$sndctrl(0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)=""/64) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 15:21:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0x0) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) r5 = socket$inet(0x2, 0x80001, 0x0) r6 = dup(r5) dup2(r6, r3) [ 1823.865935][ T5422] overlayfs: conflicting lowerdir path 15:21:45 executing program 0: syz_open_dev$sndctrl(0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)=""/64) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 15:21:45 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 15:21:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0x0) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) r5 = socket$inet(0x2, 0x80001, 0x0) r6 = dup(r5) dup2(r6, r3) 15:21:45 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 15:21:45 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 15:21:45 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 15:21:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0x0) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) r5 = socket$inet(0x2, 0x80001, 0x0) r6 = dup(r5) dup2(r6, r3) 15:21:45 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 15:21:46 executing program 0: syz_open_dev$sndctrl(0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)=""/64) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 1825.005894][ T5767] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 970782, start 0000e13d) [ 1825.113378][ T5767] FAT-fs (loop1): Filesystem has been set read-only 15:21:46 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 15:21:46 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2713, 0x0, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33d, 0x0) 15:21:46 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 15:21:46 executing program 0: syz_open_dev$sndctrl(0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)=""/64) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 15:21:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x8fb1049f491af421, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYRESHEX], 0x1}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfcd], 0x1f004}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:21:46 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 15:21:46 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2713, 0x0, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33d, 0x0) 15:21:46 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 15:21:47 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2713, 0x0, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33d, 0x0) 15:21:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x7, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 15:21:47 executing program 3: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0), &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 15:21:47 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2713, 0x0, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33d, 0x0) 15:21:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x7, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 15:21:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002400)="115ca50d5c0bcf5ec95c31efd22c8f41f70f46b8b612e5a7920cc58647f71af171af976a8d2eff6aa39c49c86914d65cc2e44d64bb00ed64598885f64cf364f4be2dfcf4609add7a69ce6d81aa8d53f482e7339be29e964f5dbff40d9c6c30c7e2062875a6f5523e8dda088f7a519b57782dd57bbeab921683c2e087cd7c86ac14938ebf9f09e45640b9de2c32841b1de8f2ab4a143db2950fad08076b0e9e6a1b143805a55f91fe5d96ea2f9ed18139b24db2a68482639c7287d63c3ef6ab5c2d2258163fffd406da4d3951efa6") write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0xf3ffffff, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/autofs\x00', 0xa7eb6ebf023fe885, 0x0) sysinfo(&(0x7f0000000000)=""/22) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="62d06ee56a56ec8382b69aa9678aee298af3430fb4e4aa96f844d99ca16d35236b32509bec49857e4f4425f86ab814a64fbc5a5b676b023b38fed930666aa590a85a869cdca746e94a20b9bbf7c76445fe763782cc75b2267f61e297c9067e0ce55ffd48ec05dbb2715409e88f9b60b6cf1c20e9fe5cc1b72a81e2f3661a48ba9c5ccad6762cd8b4fe73a8521ca88a70252972a4fc070452b34508640928ba4580f5a0576e8c782d64ab5a95270b5bf2ee2ea38c2479eaaca5865d74c8cc35c2d42d784ade0d6329c1ca5ff12775064e32dff8e00e84813ae1e0d1", 0xdb, 0xfffffffffffffffb) keyctl$setperm(0x5, r4, 0x20000) io_setup(0x7fffffff, &(0x7f0000002640)=0x0) io_cancel(r5, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x9, r2, &(0x7f0000002680)="1a497091468400bc461eedbf486db376", 0x10, 0x80, 0x0, 0x0, r1}, &(0x7f0000002700)) r6 = socket(0xa, 0x20000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x0, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00', 0x0, 0x4, 0x3d}, 0x2c) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$sndseq(r7, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x8}, {}, @control}], 0x30) write$sndseq(r7, &(0x7f0000000300), 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000002500)={0xfffffffffffffffa, 0x40, 0x0, 0x51, 0x0, 0x14, 0x5, "d7f9f9588750aac14e3e0380aa9a7d821714fd28", "d58f554b4c6855fd12a809a24384c1cc7b8cf6d3"}) prctl$PR_SET_FP_MODE(0x2d, 0x0) r8 = socket$vsock_dgram(0x28, 0x2, 0x0) sendfile(r3, r7, &(0x7f0000000380)=0x3, 0x6) setsockopt$SO_TIMESTAMP(r8, 0x1, 0x1d, &(0x7f00000000c0)=0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000340), &(0x7f00000023c0)=0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)=@nl=@proc, 0x80, &(0x7f0000002580)=[{&(0x7f0000002800)=""/228, 0xe4}, {&(0x7f0000002900)=""/175, 0xaf}, {&(0x7f0000002c00)=""/115, 0xfffffd1a}], 0x3, &(0x7f0000000300)=""/57, 0x39}, 0x2000) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x82840) dup2(r9, r10) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x31, r10, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000001040)=""/4096, 0x2ac, 0x1000, 0x1}, 0x20) keyctl$invalidate(0x15, r4) r11 = creat(&(0x7f0000000000)='./file0\x00', 0xe0) ioctl$TIOCCONS(r11, 0x541d) r12 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$sndseq(r12, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) sync_file_range(r12, 0x400, 0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r11, 0x84, 0x20, &(0x7f00000025c0), &(0x7f0000002600)=0x4) linkat(r11, &(0x7f0000002740)='./file0\x00', r11, &(0x7f0000002780)='./file0\x00', 0x400) 15:21:47 executing program 3: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000040)=0x2f5) 15:21:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb1000000", 0xa6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x1f) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:21:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x8fb1049f491af421, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYRESHEX], 0x1}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfcd], 0x1f004}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:21:48 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 15:21:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x7, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 15:21:48 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001300fdff00000000004f97ce13002000efa2e7d722ed757d64730d45414242ee572990ead6f90717c9fff54f79ac47b0d19be92f2c528db46546e8e4371321c9438feffbd49fec7c347d25c0c8b735997980278454345320d91e311970cd7bc45d6e7d1b86c56917316094bd2e7c05a5afbbf2cb64e666ea3425c2a381a9c82c2429daac377c5c660400d50e50679b3a7be870633e780b2b759788c64df50c6b536e02c5b3c0032d430dfa561df278b5532b65690be96042f3ed0a71ac7773b2b2749d1e4fa2400a779b83371e6d2b9fd908fe6e6bb133eaf5d614fc3d64fde99fb36c030da279a3afeb7264"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 15:21:48 executing program 3: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000040)=0x2f5) 15:21:48 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001300fdff00000000004f97ce13002000efa2e7d722ed757d64730d45414242ee572990ead6f90717c9fff54f79ac47b0d19be92f2c528db46546e8e4371321c9438feffbd49fec7c347d25c0c8b735997980278454345320d91e311970cd7bc45d6e7d1b86c56917316094bd2e7c05a5afbbf2cb64e666ea3425c2a381a9c82c2429daac377c5c660400d50e50679b3a7be870633e780b2b759788c64df50c6b536e02c5b3c0032d430dfa561df278b5532b65690be96042f3ed0a71ac7773b2b2749d1e4fa2400a779b83371e6d2b9fd908fe6e6bb133eaf5d614fc3d64fde99fb36c030da279a3afeb7264"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 15:21:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x7, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 15:21:48 executing program 3: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000040)=0x2f5) 15:21:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002400)="115ca50d5c0bcf5ec95c31efd22c8f41f70f46b8b612e5a7920cc58647f71af171af976a8d2eff6aa39c49c86914d65cc2e44d64bb00ed64598885f64cf364f4be2dfcf4609add7a69ce6d81aa8d53f482e7339be29e964f5dbff40d9c6c30c7e2062875a6f5523e8dda088f7a519b57782dd57bbeab921683c2e087cd7c86ac14938ebf9f09e45640b9de2c32841b1de8f2ab4a143db2950fad08076b0e9e6a1b143805a55f91fe5d96ea2f9ed18139b24db2a68482639c7287d63c3ef6ab5c2d2258163fffd406da4d3951efa6") write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0xf3ffffff, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/autofs\x00', 0xa7eb6ebf023fe885, 0x0) sysinfo(&(0x7f0000000000)=""/22) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="62d06ee56a56ec8382b69aa9678aee298af3430fb4e4aa96f844d99ca16d35236b32509bec49857e4f4425f86ab814a64fbc5a5b676b023b38fed930666aa590a85a869cdca746e94a20b9bbf7c76445fe763782cc75b2267f61e297c9067e0ce55ffd48ec05dbb2715409e88f9b60b6cf1c20e9fe5cc1b72a81e2f3661a48ba9c5ccad6762cd8b4fe73a8521ca88a70252972a4fc070452b34508640928ba4580f5a0576e8c782d64ab5a95270b5bf2ee2ea38c2479eaaca5865d74c8cc35c2d42d784ade0d6329c1ca5ff12775064e32dff8e00e84813ae1e0d1", 0xdb, 0xfffffffffffffffb) keyctl$setperm(0x5, r4, 0x20000) io_setup(0x7fffffff, &(0x7f0000002640)=0x0) io_cancel(r5, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x9, r2, &(0x7f0000002680)="1a497091468400bc461eedbf486db376", 0x10, 0x80, 0x0, 0x0, r1}, &(0x7f0000002700)) r6 = socket(0xa, 0x20000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x0, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00', 0x0, 0x4, 0x3d}, 0x2c) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$sndseq(r7, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x8}, {}, @control}], 0x30) write$sndseq(r7, &(0x7f0000000300), 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000002500)={0xfffffffffffffffa, 0x40, 0x0, 0x51, 0x0, 0x14, 0x5, "d7f9f9588750aac14e3e0380aa9a7d821714fd28", "d58f554b4c6855fd12a809a24384c1cc7b8cf6d3"}) prctl$PR_SET_FP_MODE(0x2d, 0x0) r8 = socket$vsock_dgram(0x28, 0x2, 0x0) sendfile(r3, r7, &(0x7f0000000380)=0x3, 0x6) setsockopt$SO_TIMESTAMP(r8, 0x1, 0x1d, &(0x7f00000000c0)=0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000340), &(0x7f00000023c0)=0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)=@nl=@proc, 0x80, &(0x7f0000002580)=[{&(0x7f0000002800)=""/228, 0xe4}, {&(0x7f0000002900)=""/175, 0xaf}, {&(0x7f0000002c00)=""/115, 0xfffffd1a}], 0x3, &(0x7f0000000300)=""/57, 0x39}, 0x2000) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x82840) dup2(r9, r10) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x31, r10, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000001040)=""/4096, 0x2ac, 0x1000, 0x1}, 0x20) keyctl$invalidate(0x15, r4) r11 = creat(&(0x7f0000000000)='./file0\x00', 0xe0) ioctl$TIOCCONS(r11, 0x541d) r12 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$sndseq(r12, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) sync_file_range(r12, 0x400, 0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r11, 0x84, 0x20, &(0x7f00000025c0), &(0x7f0000002600)=0x4) linkat(r11, &(0x7f0000002740)='./file0\x00', r11, &(0x7f0000002780)='./file0\x00', 0x400) 15:21:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002400)="115ca50d5c0bcf5ec95c31efd22c8f41f70f46b8b612e5a7920cc58647f71af171af976a8d2eff6aa39c49c86914d65cc2e44d64bb00ed64598885f64cf364f4be2dfcf4609add7a69ce6d81aa8d53f482e7339be29e964f5dbff40d9c6c30c7e2062875a6f5523e8dda088f7a519b57782dd57bbeab921683c2e087cd7c86ac14938ebf9f09e45640b9de2c32841b1de8f2ab4a143db2950fad08076b0e9e6a1b143805a55f91fe5d96ea2f9ed18139b24db2a68482639c7287d63c3ef6ab5c2d2258163fffd406da4d3951efa6") write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0xf3ffffff, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/autofs\x00', 0xa7eb6ebf023fe885, 0x0) sysinfo(&(0x7f0000000000)=""/22) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="62d06ee56a56ec8382b69aa9678aee298af3430fb4e4aa96f844d99ca16d35236b32509bec49857e4f4425f86ab814a64fbc5a5b676b023b38fed930666aa590a85a869cdca746e94a20b9bbf7c76445fe763782cc75b2267f61e297c9067e0ce55ffd48ec05dbb2715409e88f9b60b6cf1c20e9fe5cc1b72a81e2f3661a48ba9c5ccad6762cd8b4fe73a8521ca88a70252972a4fc070452b34508640928ba4580f5a0576e8c782d64ab5a95270b5bf2ee2ea38c2479eaaca5865d74c8cc35c2d42d784ade0d6329c1ca5ff12775064e32dff8e00e84813ae1e0d1", 0xdb, 0xfffffffffffffffb) keyctl$setperm(0x5, r4, 0x20000) io_setup(0x7fffffff, &(0x7f0000002640)=0x0) io_cancel(r5, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x9, r2, &(0x7f0000002680)="1a497091468400bc461eedbf486db376", 0x10, 0x80, 0x0, 0x0, r1}, &(0x7f0000002700)) r6 = socket(0xa, 0x20000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x0, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00', 0x0, 0x4, 0x3d}, 0x2c) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$sndseq(r7, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x8}, {}, @control}], 0x30) write$sndseq(r7, &(0x7f0000000300), 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000002500)={0xfffffffffffffffa, 0x40, 0x0, 0x51, 0x0, 0x14, 0x5, "d7f9f9588750aac14e3e0380aa9a7d821714fd28", "d58f554b4c6855fd12a809a24384c1cc7b8cf6d3"}) prctl$PR_SET_FP_MODE(0x2d, 0x0) r8 = socket$vsock_dgram(0x28, 0x2, 0x0) sendfile(r3, r7, &(0x7f0000000380)=0x3, 0x6) setsockopt$SO_TIMESTAMP(r8, 0x1, 0x1d, &(0x7f00000000c0)=0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000340), &(0x7f00000023c0)=0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)=@nl=@proc, 0x80, &(0x7f0000002580)=[{&(0x7f0000002800)=""/228, 0xe4}, {&(0x7f0000002900)=""/175, 0xaf}, {&(0x7f0000002c00)=""/115, 0xfffffd1a}], 0x3, &(0x7f0000000300)=""/57, 0x39}, 0x2000) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x82840) dup2(r9, r10) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x31, r10, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000001040)=""/4096, 0x2ac, 0x1000, 0x1}, 0x20) keyctl$invalidate(0x15, r4) r11 = creat(&(0x7f0000000000)='./file0\x00', 0xe0) ioctl$TIOCCONS(r11, 0x541d) r12 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$sndseq(r12, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) sync_file_range(r12, 0x400, 0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r11, 0x84, 0x20, &(0x7f00000025c0), &(0x7f0000002600)=0x4) linkat(r11, &(0x7f0000002740)='./file0\x00', r11, &(0x7f0000002780)='./file0\x00', 0x400) 15:21:48 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001300fdff00000000004f97ce13002000efa2e7d722ed757d64730d45414242ee572990ead6f90717c9fff54f79ac47b0d19be92f2c528db46546e8e4371321c9438feffbd49fec7c347d25c0c8b735997980278454345320d91e311970cd7bc45d6e7d1b86c56917316094bd2e7c05a5afbbf2cb64e666ea3425c2a381a9c82c2429daac377c5c660400d50e50679b3a7be870633e780b2b759788c64df50c6b536e02c5b3c0032d430dfa561df278b5532b65690be96042f3ed0a71ac7773b2b2749d1e4fa2400a779b83371e6d2b9fd908fe6e6bb133eaf5d614fc3d64fde99fb36c030da279a3afeb7264"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 15:21:48 executing program 3: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000040)=0x2f5) 15:21:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x8fb1049f491af421, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYRESHEX], 0x1}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfcd], 0x1f004}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:21:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002400)="115ca50d5c0bcf5ec95c31efd22c8f41f70f46b8b612e5a7920cc58647f71af171af976a8d2eff6aa39c49c86914d65cc2e44d64bb00ed64598885f64cf364f4be2dfcf4609add7a69ce6d81aa8d53f482e7339be29e964f5dbff40d9c6c30c7e2062875a6f5523e8dda088f7a519b57782dd57bbeab921683c2e087cd7c86ac14938ebf9f09e45640b9de2c32841b1de8f2ab4a143db2950fad08076b0e9e6a1b143805a55f91fe5d96ea2f9ed18139b24db2a68482639c7287d63c3ef6ab5c2d2258163fffd406da4d3951efa6") write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0xf3ffffff, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/autofs\x00', 0xa7eb6ebf023fe885, 0x0) sysinfo(&(0x7f0000000000)=""/22) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="62d06ee56a56ec8382b69aa9678aee298af3430fb4e4aa96f844d99ca16d35236b32509bec49857e4f4425f86ab814a64fbc5a5b676b023b38fed930666aa590a85a869cdca746e94a20b9bbf7c76445fe763782cc75b2267f61e297c9067e0ce55ffd48ec05dbb2715409e88f9b60b6cf1c20e9fe5cc1b72a81e2f3661a48ba9c5ccad6762cd8b4fe73a8521ca88a70252972a4fc070452b34508640928ba4580f5a0576e8c782d64ab5a95270b5bf2ee2ea38c2479eaaca5865d74c8cc35c2d42d784ade0d6329c1ca5ff12775064e32dff8e00e84813ae1e0d1", 0xdb, 0xfffffffffffffffb) keyctl$setperm(0x5, r4, 0x20000) io_setup(0x7fffffff, &(0x7f0000002640)=0x0) io_cancel(r5, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x9, r2, &(0x7f0000002680)="1a497091468400bc461eedbf486db376", 0x10, 0x80, 0x0, 0x0, r1}, &(0x7f0000002700)) r6 = socket(0xa, 0x20000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x0, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00', 0x0, 0x4, 0x3d}, 0x2c) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$sndseq(r7, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x8}, {}, @control}], 0x30) write$sndseq(r7, &(0x7f0000000300), 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000002500)={0xfffffffffffffffa, 0x40, 0x0, 0x51, 0x0, 0x14, 0x5, "d7f9f9588750aac14e3e0380aa9a7d821714fd28", "d58f554b4c6855fd12a809a24384c1cc7b8cf6d3"}) prctl$PR_SET_FP_MODE(0x2d, 0x0) r8 = socket$vsock_dgram(0x28, 0x2, 0x0) sendfile(r3, r7, &(0x7f0000000380)=0x3, 0x6) setsockopt$SO_TIMESTAMP(r8, 0x1, 0x1d, &(0x7f00000000c0)=0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000340), &(0x7f00000023c0)=0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)=@nl=@proc, 0x80, &(0x7f0000002580)=[{&(0x7f0000002800)=""/228, 0xe4}, {&(0x7f0000002900)=""/175, 0xaf}, {&(0x7f0000002c00)=""/115, 0xfffffd1a}], 0x3, &(0x7f0000000300)=""/57, 0x39}, 0x2000) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x82840) dup2(r9, r10) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x31, r10, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000001040)=""/4096, 0x2ac, 0x1000, 0x1}, 0x20) keyctl$invalidate(0x15, r4) r11 = creat(&(0x7f0000000000)='./file0\x00', 0xe0) ioctl$TIOCCONS(r11, 0x541d) r12 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$sndseq(r12, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) sync_file_range(r12, 0x400, 0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r11, 0x84, 0x20, &(0x7f00000025c0), &(0x7f0000002600)=0x4) linkat(r11, &(0x7f0000002740)='./file0\x00', r11, &(0x7f0000002780)='./file0\x00', 0x400) 15:21:49 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001300fdff00000000004f97ce13002000efa2e7d722ed757d64730d45414242ee572990ead6f90717c9fff54f79ac47b0d19be92f2c528db46546e8e4371321c9438feffbd49fec7c347d25c0c8b735997980278454345320d91e311970cd7bc45d6e7d1b86c56917316094bd2e7c05a5afbbf2cb64e666ea3425c2a381a9c82c2429daac377c5c660400d50e50679b3a7be870633e780b2b759788c64df50c6b536e02c5b3c0032d430dfa561df278b5532b65690be96042f3ed0a71ac7773b2b2749d1e4fa2400a779b83371e6d2b9fd908fe6e6bb133eaf5d614fc3d64fde99fb36c030da279a3afeb7264"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 15:21:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002400)="115ca50d5c0bcf5ec95c31efd22c8f41f70f46b8b612e5a7920cc58647f71af171af976a8d2eff6aa39c49c86914d65cc2e44d64bb00ed64598885f64cf364f4be2dfcf4609add7a69ce6d81aa8d53f482e7339be29e964f5dbff40d9c6c30c7e2062875a6f5523e8dda088f7a519b57782dd57bbeab921683c2e087cd7c86ac14938ebf9f09e45640b9de2c32841b1de8f2ab4a143db2950fad08076b0e9e6a1b143805a55f91fe5d96ea2f9ed18139b24db2a68482639c7287d63c3ef6ab5c2d2258163fffd406da4d3951efa6") write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0xf3ffffff, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/autofs\x00', 0xa7eb6ebf023fe885, 0x0) sysinfo(&(0x7f0000000000)=""/22) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="62d06ee56a56ec8382b69aa9678aee298af3430fb4e4aa96f844d99ca16d35236b32509bec49857e4f4425f86ab814a64fbc5a5b676b023b38fed930666aa590a85a869cdca746e94a20b9bbf7c76445fe763782cc75b2267f61e297c9067e0ce55ffd48ec05dbb2715409e88f9b60b6cf1c20e9fe5cc1b72a81e2f3661a48ba9c5ccad6762cd8b4fe73a8521ca88a70252972a4fc070452b34508640928ba4580f5a0576e8c782d64ab5a95270b5bf2ee2ea38c2479eaaca5865d74c8cc35c2d42d784ade0d6329c1ca5ff12775064e32dff8e00e84813ae1e0d1", 0xdb, 0xfffffffffffffffb) keyctl$setperm(0x5, r4, 0x20000) io_setup(0x7fffffff, &(0x7f0000002640)=0x0) io_cancel(r5, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x9, r2, &(0x7f0000002680)="1a497091468400bc461eedbf486db376", 0x10, 0x80, 0x0, 0x0, r1}, &(0x7f0000002700)) r6 = socket(0xa, 0x20000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x0, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00', 0x0, 0x4, 0x3d}, 0x2c) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$sndseq(r7, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x8}, {}, @control}], 0x30) write$sndseq(r7, &(0x7f0000000300), 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000002500)={0xfffffffffffffffa, 0x40, 0x0, 0x51, 0x0, 0x14, 0x5, "d7f9f9588750aac14e3e0380aa9a7d821714fd28", "d58f554b4c6855fd12a809a24384c1cc7b8cf6d3"}) prctl$PR_SET_FP_MODE(0x2d, 0x0) r8 = socket$vsock_dgram(0x28, 0x2, 0x0) sendfile(r3, r7, &(0x7f0000000380)=0x3, 0x6) setsockopt$SO_TIMESTAMP(r8, 0x1, 0x1d, &(0x7f00000000c0)=0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000340), &(0x7f00000023c0)=0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)=@nl=@proc, 0x80, &(0x7f0000002580)=[{&(0x7f0000002800)=""/228, 0xe4}, {&(0x7f0000002900)=""/175, 0xaf}, {&(0x7f0000002c00)=""/115, 0xfffffd1a}], 0x3, &(0x7f0000000300)=""/57, 0x39}, 0x2000) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x82840) dup2(r9, r10) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x31, r10, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000001040)=""/4096, 0x2ac, 0x1000, 0x1}, 0x20) keyctl$invalidate(0x15, r4) r11 = creat(&(0x7f0000000000)='./file0\x00', 0xe0) ioctl$TIOCCONS(r11, 0x541d) r12 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$sndseq(r12, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) sync_file_range(r12, 0x400, 0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r11, 0x84, 0x20, &(0x7f00000025c0), &(0x7f0000002600)=0x4) linkat(r11, &(0x7f0000002740)='./file0\x00', r11, &(0x7f0000002780)='./file0\x00', 0x400) 15:21:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002400)="115ca50d5c0bcf5ec95c31efd22c8f41f70f46b8b612e5a7920cc58647f71af171af976a8d2eff6aa39c49c86914d65cc2e44d64bb00ed64598885f64cf364f4be2dfcf4609add7a69ce6d81aa8d53f482e7339be29e964f5dbff40d9c6c30c7e2062875a6f5523e8dda088f7a519b57782dd57bbeab921683c2e087cd7c86ac14938ebf9f09e45640b9de2c32841b1de8f2ab4a143db2950fad08076b0e9e6a1b143805a55f91fe5d96ea2f9ed18139b24db2a68482639c7287d63c3ef6ab5c2d2258163fffd406da4d3951efa6") write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0xf3ffffff, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/autofs\x00', 0xa7eb6ebf023fe885, 0x0) sysinfo(&(0x7f0000000000)=""/22) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="62d06ee56a56ec8382b69aa9678aee298af3430fb4e4aa96f844d99ca16d35236b32509bec49857e4f4425f86ab814a64fbc5a5b676b023b38fed930666aa590a85a869cdca746e94a20b9bbf7c76445fe763782cc75b2267f61e297c9067e0ce55ffd48ec05dbb2715409e88f9b60b6cf1c20e9fe5cc1b72a81e2f3661a48ba9c5ccad6762cd8b4fe73a8521ca88a70252972a4fc070452b34508640928ba4580f5a0576e8c782d64ab5a95270b5bf2ee2ea38c2479eaaca5865d74c8cc35c2d42d784ade0d6329c1ca5ff12775064e32dff8e00e84813ae1e0d1", 0xdb, 0xfffffffffffffffb) keyctl$setperm(0x5, r4, 0x20000) io_setup(0x7fffffff, &(0x7f0000002640)=0x0) io_cancel(r5, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x9, r2, &(0x7f0000002680)="1a497091468400bc461eedbf486db376", 0x10, 0x80, 0x0, 0x0, r1}, &(0x7f0000002700)) r6 = socket(0xa, 0x20000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x0, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00', 0x0, 0x4, 0x3d}, 0x2c) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$sndseq(r7, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x8}, {}, @control}], 0x30) write$sndseq(r7, &(0x7f0000000300), 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000002500)={0xfffffffffffffffa, 0x40, 0x0, 0x51, 0x0, 0x14, 0x5, "d7f9f9588750aac14e3e0380aa9a7d821714fd28", "d58f554b4c6855fd12a809a24384c1cc7b8cf6d3"}) prctl$PR_SET_FP_MODE(0x2d, 0x0) r8 = socket$vsock_dgram(0x28, 0x2, 0x0) sendfile(r3, r7, &(0x7f0000000380)=0x3, 0x6) setsockopt$SO_TIMESTAMP(r8, 0x1, 0x1d, &(0x7f00000000c0)=0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000340), &(0x7f00000023c0)=0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)=@nl=@proc, 0x80, &(0x7f0000002580)=[{&(0x7f0000002800)=""/228, 0xe4}, {&(0x7f0000002900)=""/175, 0xaf}, {&(0x7f0000002c00)=""/115, 0xfffffd1a}], 0x3, &(0x7f0000000300)=""/57, 0x39}, 0x2000) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x82840) dup2(r9, r10) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x31, r10, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000001040)=""/4096, 0x2ac, 0x1000, 0x1}, 0x20) keyctl$invalidate(0x15, r4) r11 = creat(&(0x7f0000000000)='./file0\x00', 0xe0) ioctl$TIOCCONS(r11, 0x541d) r12 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$sndseq(r12, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) sync_file_range(r12, 0x400, 0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r11, 0x84, 0x20, &(0x7f00000025c0), &(0x7f0000002600)=0x4) linkat(r11, &(0x7f0000002740)='./file0\x00', r11, &(0x7f0000002780)='./file0\x00', 0x400) 15:21:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002400)="115ca50d5c0bcf5ec95c31efd22c8f41f70f46b8b612e5a7920cc58647f71af171af976a8d2eff6aa39c49c86914d65cc2e44d64bb00ed64598885f64cf364f4be2dfcf4609add7a69ce6d81aa8d53f482e7339be29e964f5dbff40d9c6c30c7e2062875a6f5523e8dda088f7a519b57782dd57bbeab921683c2e087cd7c86ac14938ebf9f09e45640b9de2c32841b1de8f2ab4a143db2950fad08076b0e9e6a1b143805a55f91fe5d96ea2f9ed18139b24db2a68482639c7287d63c3ef6ab5c2d2258163fffd406da4d3951efa6") write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0xf3ffffff, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/autofs\x00', 0xa7eb6ebf023fe885, 0x0) sysinfo(&(0x7f0000000000)=""/22) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="62d06ee56a56ec8382b69aa9678aee298af3430fb4e4aa96f844d99ca16d35236b32509bec49857e4f4425f86ab814a64fbc5a5b676b023b38fed930666aa590a85a869cdca746e94a20b9bbf7c76445fe763782cc75b2267f61e297c9067e0ce55ffd48ec05dbb2715409e88f9b60b6cf1c20e9fe5cc1b72a81e2f3661a48ba9c5ccad6762cd8b4fe73a8521ca88a70252972a4fc070452b34508640928ba4580f5a0576e8c782d64ab5a95270b5bf2ee2ea38c2479eaaca5865d74c8cc35c2d42d784ade0d6329c1ca5ff12775064e32dff8e00e84813ae1e0d1", 0xdb, 0xfffffffffffffffb) keyctl$setperm(0x5, r4, 0x20000) io_setup(0x7fffffff, &(0x7f0000002640)=0x0) io_cancel(r5, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x9, r2, &(0x7f0000002680)="1a497091468400bc461eedbf486db376", 0x10, 0x80, 0x0, 0x0, r1}, &(0x7f0000002700)) r6 = socket(0xa, 0x20000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x0, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00', 0x0, 0x4, 0x3d}, 0x2c) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$sndseq(r7, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x8}, {}, @control}], 0x30) write$sndseq(r7, &(0x7f0000000300), 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000002500)={0xfffffffffffffffa, 0x40, 0x0, 0x51, 0x0, 0x14, 0x5, "d7f9f9588750aac14e3e0380aa9a7d821714fd28", "d58f554b4c6855fd12a809a24384c1cc7b8cf6d3"}) prctl$PR_SET_FP_MODE(0x2d, 0x0) r8 = socket$vsock_dgram(0x28, 0x2, 0x0) sendfile(r3, r7, &(0x7f0000000380)=0x3, 0x6) setsockopt$SO_TIMESTAMP(r8, 0x1, 0x1d, &(0x7f00000000c0)=0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000340), &(0x7f00000023c0)=0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)=@nl=@proc, 0x80, &(0x7f0000002580)=[{&(0x7f0000002800)=""/228, 0xe4}, {&(0x7f0000002900)=""/175, 0xaf}, {&(0x7f0000002c00)=""/115, 0xfffffd1a}], 0x3, &(0x7f0000000300)=""/57, 0x39}, 0x2000) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x82840) dup2(r9, r10) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x31, r10, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000001040)=""/4096, 0x2ac, 0x1000, 0x1}, 0x20) keyctl$invalidate(0x15, r4) r11 = creat(&(0x7f0000000000)='./file0\x00', 0xe0) ioctl$TIOCCONS(r11, 0x541d) r12 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$sndseq(r12, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) sync_file_range(r12, 0x400, 0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r11, 0x84, 0x20, &(0x7f00000025c0), &(0x7f0000002600)=0x4) linkat(r11, &(0x7f0000002740)='./file0\x00', r11, &(0x7f0000002780)='./file0\x00', 0x400) 15:21:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002400)="115ca50d5c0bcf5ec95c31efd22c8f41f70f46b8b612e5a7920cc58647f71af171af976a8d2eff6aa39c49c86914d65cc2e44d64bb00ed64598885f64cf364f4be2dfcf4609add7a69ce6d81aa8d53f482e7339be29e964f5dbff40d9c6c30c7e2062875a6f5523e8dda088f7a519b57782dd57bbeab921683c2e087cd7c86ac14938ebf9f09e45640b9de2c32841b1de8f2ab4a143db2950fad08076b0e9e6a1b143805a55f91fe5d96ea2f9ed18139b24db2a68482639c7287d63c3ef6ab5c2d2258163fffd406da4d3951efa6") write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0xf3ffffff, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/autofs\x00', 0xa7eb6ebf023fe885, 0x0) sysinfo(&(0x7f0000000000)=""/22) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="62d06ee56a56ec8382b69aa9678aee298af3430fb4e4aa96f844d99ca16d35236b32509bec49857e4f4425f86ab814a64fbc5a5b676b023b38fed930666aa590a85a869cdca746e94a20b9bbf7c76445fe763782cc75b2267f61e297c9067e0ce55ffd48ec05dbb2715409e88f9b60b6cf1c20e9fe5cc1b72a81e2f3661a48ba9c5ccad6762cd8b4fe73a8521ca88a70252972a4fc070452b34508640928ba4580f5a0576e8c782d64ab5a95270b5bf2ee2ea38c2479eaaca5865d74c8cc35c2d42d784ade0d6329c1ca5ff12775064e32dff8e00e84813ae1e0d1", 0xdb, 0xfffffffffffffffb) keyctl$setperm(0x5, r4, 0x20000) io_setup(0x7fffffff, &(0x7f0000002640)=0x0) io_cancel(r5, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x9, r2, &(0x7f0000002680)="1a497091468400bc461eedbf486db376", 0x10, 0x80, 0x0, 0x0, r1}, &(0x7f0000002700)) r6 = socket(0xa, 0x20000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x0, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00', 0x0, 0x4, 0x3d}, 0x2c) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$sndseq(r7, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x8}, {}, @control}], 0x30) write$sndseq(r7, &(0x7f0000000300), 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000002500)={0xfffffffffffffffa, 0x40, 0x0, 0x51, 0x0, 0x14, 0x5, "d7f9f9588750aac14e3e0380aa9a7d821714fd28", "d58f554b4c6855fd12a809a24384c1cc7b8cf6d3"}) prctl$PR_SET_FP_MODE(0x2d, 0x0) r8 = socket$vsock_dgram(0x28, 0x2, 0x0) sendfile(r3, r7, &(0x7f0000000380)=0x3, 0x6) setsockopt$SO_TIMESTAMP(r8, 0x1, 0x1d, &(0x7f00000000c0)=0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000340), &(0x7f00000023c0)=0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)=@nl=@proc, 0x80, &(0x7f0000002580)=[{&(0x7f0000002800)=""/228, 0xe4}, {&(0x7f0000002900)=""/175, 0xaf}, {&(0x7f0000002c00)=""/115, 0xfffffd1a}], 0x3, &(0x7f0000000300)=""/57, 0x39}, 0x2000) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x82840) dup2(r9, r10) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x31, r10, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000001040)=""/4096, 0x2ac, 0x1000, 0x1}, 0x20) keyctl$invalidate(0x15, r4) r11 = creat(&(0x7f0000000000)='./file0\x00', 0xe0) ioctl$TIOCCONS(r11, 0x541d) r12 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$sndseq(r12, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) sync_file_range(r12, 0x400, 0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r11, 0x84, 0x20, &(0x7f00000025c0), &(0x7f0000002600)=0x4) linkat(r11, &(0x7f0000002740)='./file0\x00', r11, &(0x7f0000002780)='./file0\x00', 0x400) 15:21:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002400)="115ca50d5c0bcf5ec95c31efd22c8f41f70f46b8b612e5a7920cc58647f71af171af976a8d2eff6aa39c49c86914d65cc2e44d64bb00ed64598885f64cf364f4be2dfcf4609add7a69ce6d81aa8d53f482e7339be29e964f5dbff40d9c6c30c7e2062875a6f5523e8dda088f7a519b57782dd57bbeab921683c2e087cd7c86ac14938ebf9f09e45640b9de2c32841b1de8f2ab4a143db2950fad08076b0e9e6a1b143805a55f91fe5d96ea2f9ed18139b24db2a68482639c7287d63c3ef6ab5c2d2258163fffd406da4d3951efa6") write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0xf3ffffff, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/autofs\x00', 0xa7eb6ebf023fe885, 0x0) sysinfo(&(0x7f0000000000)=""/22) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="62d06ee56a56ec8382b69aa9678aee298af3430fb4e4aa96f844d99ca16d35236b32509bec49857e4f4425f86ab814a64fbc5a5b676b023b38fed930666aa590a85a869cdca746e94a20b9bbf7c76445fe763782cc75b2267f61e297c9067e0ce55ffd48ec05dbb2715409e88f9b60b6cf1c20e9fe5cc1b72a81e2f3661a48ba9c5ccad6762cd8b4fe73a8521ca88a70252972a4fc070452b34508640928ba4580f5a0576e8c782d64ab5a95270b5bf2ee2ea38c2479eaaca5865d74c8cc35c2d42d784ade0d6329c1ca5ff12775064e32dff8e00e84813ae1e0d1", 0xdb, 0xfffffffffffffffb) keyctl$setperm(0x5, r4, 0x20000) io_setup(0x7fffffff, &(0x7f0000002640)=0x0) io_cancel(r5, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x9, r2, &(0x7f0000002680)="1a497091468400bc461eedbf486db376", 0x10, 0x80, 0x0, 0x0, r1}, &(0x7f0000002700)) r6 = socket(0xa, 0x20000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x0, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00', 0x0, 0x4, 0x3d}, 0x2c) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$sndseq(r7, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x8}, {}, @control}], 0x30) write$sndseq(r7, &(0x7f0000000300), 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000002500)={0xfffffffffffffffa, 0x40, 0x0, 0x51, 0x0, 0x14, 0x5, "d7f9f9588750aac14e3e0380aa9a7d821714fd28", "d58f554b4c6855fd12a809a24384c1cc7b8cf6d3"}) prctl$PR_SET_FP_MODE(0x2d, 0x0) r8 = socket$vsock_dgram(0x28, 0x2, 0x0) sendfile(r3, r7, &(0x7f0000000380)=0x3, 0x6) setsockopt$SO_TIMESTAMP(r8, 0x1, 0x1d, &(0x7f00000000c0)=0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000340), &(0x7f00000023c0)=0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)=@nl=@proc, 0x80, &(0x7f0000002580)=[{&(0x7f0000002800)=""/228, 0xe4}, {&(0x7f0000002900)=""/175, 0xaf}, {&(0x7f0000002c00)=""/115, 0xfffffd1a}], 0x3, &(0x7f0000000300)=""/57, 0x39}, 0x2000) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x82840) dup2(r9, r10) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x31, r10, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000001040)=""/4096, 0x2ac, 0x1000, 0x1}, 0x20) keyctl$invalidate(0x15, r4) r11 = creat(&(0x7f0000000000)='./file0\x00', 0xe0) ioctl$TIOCCONS(r11, 0x541d) r12 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$sndseq(r12, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) sync_file_range(r12, 0x400, 0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r11, 0x84, 0x20, &(0x7f00000025c0), &(0x7f0000002600)=0x4) linkat(r11, &(0x7f0000002740)='./file0\x00', r11, &(0x7f0000002780)='./file0\x00', 0x400) 15:21:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002400)="115ca50d5c0bcf5ec95c31efd22c8f41f70f46b8b612e5a7920cc58647f71af171af976a8d2eff6aa39c49c86914d65cc2e44d64bb00ed64598885f64cf364f4be2dfcf4609add7a69ce6d81aa8d53f482e7339be29e964f5dbff40d9c6c30c7e2062875a6f5523e8dda088f7a519b57782dd57bbeab921683c2e087cd7c86ac14938ebf9f09e45640b9de2c32841b1de8f2ab4a143db2950fad08076b0e9e6a1b143805a55f91fe5d96ea2f9ed18139b24db2a68482639c7287d63c3ef6ab5c2d2258163fffd406da4d3951efa6") write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0xf3ffffff, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/autofs\x00', 0xa7eb6ebf023fe885, 0x0) sysinfo(&(0x7f0000000000)=""/22) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="62d06ee56a56ec8382b69aa9678aee298af3430fb4e4aa96f844d99ca16d35236b32509bec49857e4f4425f86ab814a64fbc5a5b676b023b38fed930666aa590a85a869cdca746e94a20b9bbf7c76445fe763782cc75b2267f61e297c9067e0ce55ffd48ec05dbb2715409e88f9b60b6cf1c20e9fe5cc1b72a81e2f3661a48ba9c5ccad6762cd8b4fe73a8521ca88a70252972a4fc070452b34508640928ba4580f5a0576e8c782d64ab5a95270b5bf2ee2ea38c2479eaaca5865d74c8cc35c2d42d784ade0d6329c1ca5ff12775064e32dff8e00e84813ae1e0d1", 0xdb, 0xfffffffffffffffb) keyctl$setperm(0x5, r4, 0x20000) io_setup(0x7fffffff, &(0x7f0000002640)=0x0) io_cancel(r5, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x9, r2, &(0x7f0000002680)="1a497091468400bc461eedbf486db376", 0x10, 0x80, 0x0, 0x0, r1}, &(0x7f0000002700)) r6 = socket(0xa, 0x20000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x0, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00', 0x0, 0x4, 0x3d}, 0x2c) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$sndseq(r7, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x8}, {}, @control}], 0x30) write$sndseq(r7, &(0x7f0000000300), 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000002500)={0xfffffffffffffffa, 0x40, 0x0, 0x51, 0x0, 0x14, 0x5, "d7f9f9588750aac14e3e0380aa9a7d821714fd28", "d58f554b4c6855fd12a809a24384c1cc7b8cf6d3"}) prctl$PR_SET_FP_MODE(0x2d, 0x0) r8 = socket$vsock_dgram(0x28, 0x2, 0x0) sendfile(r3, r7, &(0x7f0000000380)=0x3, 0x6) setsockopt$SO_TIMESTAMP(r8, 0x1, 0x1d, &(0x7f00000000c0)=0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000340), &(0x7f00000023c0)=0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)=@nl=@proc, 0x80, &(0x7f0000002580)=[{&(0x7f0000002800)=""/228, 0xe4}, {&(0x7f0000002900)=""/175, 0xaf}, {&(0x7f0000002c00)=""/115, 0xfffffd1a}], 0x3, &(0x7f0000000300)=""/57, 0x39}, 0x2000) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x82840) dup2(r9, r10) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x31, r10, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000001040)=""/4096, 0x2ac, 0x1000, 0x1}, 0x20) keyctl$invalidate(0x15, r4) r11 = creat(&(0x7f0000000000)='./file0\x00', 0xe0) ioctl$TIOCCONS(r11, 0x541d) r12 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$sndseq(r12, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) sync_file_range(r12, 0x400, 0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r11, 0x84, 0x20, &(0x7f00000025c0), &(0x7f0000002600)=0x4) linkat(r11, &(0x7f0000002740)='./file0\x00', r11, &(0x7f0000002780)='./file0\x00', 0x400) 15:21:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002400)="115ca50d5c0bcf5ec95c31efd22c8f41f70f46b8b612e5a7920cc58647f71af171af976a8d2eff6aa39c49c86914d65cc2e44d64bb00ed64598885f64cf364f4be2dfcf4609add7a69ce6d81aa8d53f482e7339be29e964f5dbff40d9c6c30c7e2062875a6f5523e8dda088f7a519b57782dd57bbeab921683c2e087cd7c86ac14938ebf9f09e45640b9de2c32841b1de8f2ab4a143db2950fad08076b0e9e6a1b143805a55f91fe5d96ea2f9ed18139b24db2a68482639c7287d63c3ef6ab5c2d2258163fffd406da4d3951efa6") write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0xf3ffffff, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/autofs\x00', 0xa7eb6ebf023fe885, 0x0) sysinfo(&(0x7f0000000000)=""/22) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="62d06ee56a56ec8382b69aa9678aee298af3430fb4e4aa96f844d99ca16d35236b32509bec49857e4f4425f86ab814a64fbc5a5b676b023b38fed930666aa590a85a869cdca746e94a20b9bbf7c76445fe763782cc75b2267f61e297c9067e0ce55ffd48ec05dbb2715409e88f9b60b6cf1c20e9fe5cc1b72a81e2f3661a48ba9c5ccad6762cd8b4fe73a8521ca88a70252972a4fc070452b34508640928ba4580f5a0576e8c782d64ab5a95270b5bf2ee2ea38c2479eaaca5865d74c8cc35c2d42d784ade0d6329c1ca5ff12775064e32dff8e00e84813ae1e0d1", 0xdb, 0xfffffffffffffffb) keyctl$setperm(0x5, r4, 0x20000) io_setup(0x7fffffff, &(0x7f0000002640)=0x0) io_cancel(r5, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x9, r2, &(0x7f0000002680)="1a497091468400bc461eedbf486db376", 0x10, 0x80, 0x0, 0x0, r1}, &(0x7f0000002700)) r6 = socket(0xa, 0x20000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x0, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00', 0x0, 0x4, 0x3d}, 0x2c) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$sndseq(r7, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x8}, {}, @control}], 0x30) write$sndseq(r7, &(0x7f0000000300), 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000002500)={0xfffffffffffffffa, 0x40, 0x0, 0x51, 0x0, 0x14, 0x5, "d7f9f9588750aac14e3e0380aa9a7d821714fd28", "d58f554b4c6855fd12a809a24384c1cc7b8cf6d3"}) prctl$PR_SET_FP_MODE(0x2d, 0x0) r8 = socket$vsock_dgram(0x28, 0x2, 0x0) sendfile(r3, r7, &(0x7f0000000380)=0x3, 0x6) setsockopt$SO_TIMESTAMP(r8, 0x1, 0x1d, &(0x7f00000000c0)=0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000340), &(0x7f00000023c0)=0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)=@nl=@proc, 0x80, &(0x7f0000002580)=[{&(0x7f0000002800)=""/228, 0xe4}, {&(0x7f0000002900)=""/175, 0xaf}, {&(0x7f0000002c00)=""/115, 0xfffffd1a}], 0x3, &(0x7f0000000300)=""/57, 0x39}, 0x2000) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x82840) dup2(r9, r10) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x31, r10, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000001040)=""/4096, 0x2ac, 0x1000, 0x1}, 0x20) keyctl$invalidate(0x15, r4) r11 = creat(&(0x7f0000000000)='./file0\x00', 0xe0) ioctl$TIOCCONS(r11, 0x541d) r12 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$sndseq(r12, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) sync_file_range(r12, 0x400, 0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r11, 0x84, 0x20, &(0x7f00000025c0), &(0x7f0000002600)=0x4) linkat(r11, &(0x7f0000002740)='./file0\x00', r11, &(0x7f0000002780)='./file0\x00', 0x400) 15:21:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x8fb1049f491af421, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYRESHEX], 0x1}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfcd], 0x1f004}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:21:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002400)="115ca50d5c0bcf5ec95c31efd22c8f41f70f46b8b612e5a7920cc58647f71af171af976a8d2eff6aa39c49c86914d65cc2e44d64bb00ed64598885f64cf364f4be2dfcf4609add7a69ce6d81aa8d53f482e7339be29e964f5dbff40d9c6c30c7e2062875a6f5523e8dda088f7a519b57782dd57bbeab921683c2e087cd7c86ac14938ebf9f09e45640b9de2c32841b1de8f2ab4a143db2950fad08076b0e9e6a1b143805a55f91fe5d96ea2f9ed18139b24db2a68482639c7287d63c3ef6ab5c2d2258163fffd406da4d3951efa6") write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0xf3ffffff, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/autofs\x00', 0xa7eb6ebf023fe885, 0x0) sysinfo(&(0x7f0000000000)=""/22) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="62d06ee56a56ec8382b69aa9678aee298af3430fb4e4aa96f844d99ca16d35236b32509bec49857e4f4425f86ab814a64fbc5a5b676b023b38fed930666aa590a85a869cdca746e94a20b9bbf7c76445fe763782cc75b2267f61e297c9067e0ce55ffd48ec05dbb2715409e88f9b60b6cf1c20e9fe5cc1b72a81e2f3661a48ba9c5ccad6762cd8b4fe73a8521ca88a70252972a4fc070452b34508640928ba4580f5a0576e8c782d64ab5a95270b5bf2ee2ea38c2479eaaca5865d74c8cc35c2d42d784ade0d6329c1ca5ff12775064e32dff8e00e84813ae1e0d1", 0xdb, 0xfffffffffffffffb) keyctl$setperm(0x5, r4, 0x20000) io_setup(0x7fffffff, &(0x7f0000002640)=0x0) io_cancel(r5, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x9, r2, &(0x7f0000002680)="1a497091468400bc461eedbf486db376", 0x10, 0x80, 0x0, 0x0, r1}, &(0x7f0000002700)) r6 = socket(0xa, 0x20000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x0, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00', 0x0, 0x4, 0x3d}, 0x2c) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$sndseq(r7, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x8}, {}, @control}], 0x30) write$sndseq(r7, &(0x7f0000000300), 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000002500)={0xfffffffffffffffa, 0x40, 0x0, 0x51, 0x0, 0x14, 0x5, "d7f9f9588750aac14e3e0380aa9a7d821714fd28", "d58f554b4c6855fd12a809a24384c1cc7b8cf6d3"}) prctl$PR_SET_FP_MODE(0x2d, 0x0) r8 = socket$vsock_dgram(0x28, 0x2, 0x0) sendfile(r3, r7, &(0x7f0000000380)=0x3, 0x6) setsockopt$SO_TIMESTAMP(r8, 0x1, 0x1d, &(0x7f00000000c0)=0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000340), &(0x7f00000023c0)=0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)=@nl=@proc, 0x80, &(0x7f0000002580)=[{&(0x7f0000002800)=""/228, 0xe4}, {&(0x7f0000002900)=""/175, 0xaf}, {&(0x7f0000002c00)=""/115, 0xfffffd1a}], 0x3, &(0x7f0000000300)=""/57, 0x39}, 0x2000) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x82840) dup2(r9, r10) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x31, r10, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000001040)=""/4096, 0x2ac, 0x1000, 0x1}, 0x20) keyctl$invalidate(0x15, r4) r11 = creat(&(0x7f0000000000)='./file0\x00', 0xe0) ioctl$TIOCCONS(r11, 0x541d) r12 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$sndseq(r12, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) sync_file_range(r12, 0x400, 0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r11, 0x84, 0x20, &(0x7f00000025c0), &(0x7f0000002600)=0x4) linkat(r11, &(0x7f0000002740)='./file0\x00', r11, &(0x7f0000002780)='./file0\x00', 0x400) 15:21:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002400)="115ca50d5c0bcf5ec95c31efd22c8f41f70f46b8b612e5a7920cc58647f71af171af976a8d2eff6aa39c49c86914d65cc2e44d64bb00ed64598885f64cf364f4be2dfcf4609add7a69ce6d81aa8d53f482e7339be29e964f5dbff40d9c6c30c7e2062875a6f5523e8dda088f7a519b57782dd57bbeab921683c2e087cd7c86ac14938ebf9f09e45640b9de2c32841b1de8f2ab4a143db2950fad08076b0e9e6a1b143805a55f91fe5d96ea2f9ed18139b24db2a68482639c7287d63c3ef6ab5c2d2258163fffd406da4d3951efa6") write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0xf3ffffff, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/autofs\x00', 0xa7eb6ebf023fe885, 0x0) sysinfo(&(0x7f0000000000)=""/22) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="62d06ee56a56ec8382b69aa9678aee298af3430fb4e4aa96f844d99ca16d35236b32509bec49857e4f4425f86ab814a64fbc5a5b676b023b38fed930666aa590a85a869cdca746e94a20b9bbf7c76445fe763782cc75b2267f61e297c9067e0ce55ffd48ec05dbb2715409e88f9b60b6cf1c20e9fe5cc1b72a81e2f3661a48ba9c5ccad6762cd8b4fe73a8521ca88a70252972a4fc070452b34508640928ba4580f5a0576e8c782d64ab5a95270b5bf2ee2ea38c2479eaaca5865d74c8cc35c2d42d784ade0d6329c1ca5ff12775064e32dff8e00e84813ae1e0d1", 0xdb, 0xfffffffffffffffb) keyctl$setperm(0x5, r4, 0x20000) io_setup(0x7fffffff, &(0x7f0000002640)=0x0) io_cancel(r5, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x9, r2, &(0x7f0000002680)="1a497091468400bc461eedbf486db376", 0x10, 0x80, 0x0, 0x0, r1}, &(0x7f0000002700)) r6 = socket(0xa, 0x20000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x0, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00', 0x0, 0x4, 0x3d}, 0x2c) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$sndseq(r7, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x8}, {}, @control}], 0x30) write$sndseq(r7, &(0x7f0000000300), 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000002500)={0xfffffffffffffffa, 0x40, 0x0, 0x51, 0x0, 0x14, 0x5, "d7f9f9588750aac14e3e0380aa9a7d821714fd28", "d58f554b4c6855fd12a809a24384c1cc7b8cf6d3"}) prctl$PR_SET_FP_MODE(0x2d, 0x0) r8 = socket$vsock_dgram(0x28, 0x2, 0x0) sendfile(r3, r7, &(0x7f0000000380)=0x3, 0x6) setsockopt$SO_TIMESTAMP(r8, 0x1, 0x1d, &(0x7f00000000c0)=0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000340), &(0x7f00000023c0)=0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)=@nl=@proc, 0x80, &(0x7f0000002580)=[{&(0x7f0000002800)=""/228, 0xe4}, {&(0x7f0000002900)=""/175, 0xaf}, {&(0x7f0000002c00)=""/115, 0xfffffd1a}], 0x3, &(0x7f0000000300)=""/57, 0x39}, 0x2000) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x82840) dup2(r9, r10) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x31, r10, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000001040)=""/4096, 0x2ac, 0x1000, 0x1}, 0x20) keyctl$invalidate(0x15, r4) r11 = creat(&(0x7f0000000000)='./file0\x00', 0xe0) ioctl$TIOCCONS(r11, 0x541d) r12 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$sndseq(r12, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) sync_file_range(r12, 0x400, 0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r11, 0x84, 0x20, &(0x7f00000025c0), &(0x7f0000002600)=0x4) linkat(r11, &(0x7f0000002740)='./file0\x00', r11, &(0x7f0000002780)='./file0\x00', 0x400) 15:21:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002400)="115ca50d5c0bcf5ec95c31efd22c8f41f70f46b8b612e5a7920cc58647f71af171af976a8d2eff6aa39c49c86914d65cc2e44d64bb00ed64598885f64cf364f4be2dfcf4609add7a69ce6d81aa8d53f482e7339be29e964f5dbff40d9c6c30c7e2062875a6f5523e8dda088f7a519b57782dd57bbeab921683c2e087cd7c86ac14938ebf9f09e45640b9de2c32841b1de8f2ab4a143db2950fad08076b0e9e6a1b143805a55f91fe5d96ea2f9ed18139b24db2a68482639c7287d63c3ef6ab5c2d2258163fffd406da4d3951efa6") write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0xf3ffffff, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/autofs\x00', 0xa7eb6ebf023fe885, 0x0) sysinfo(&(0x7f0000000000)=""/22) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="62d06ee56a56ec8382b69aa9678aee298af3430fb4e4aa96f844d99ca16d35236b32509bec49857e4f4425f86ab814a64fbc5a5b676b023b38fed930666aa590a85a869cdca746e94a20b9bbf7c76445fe763782cc75b2267f61e297c9067e0ce55ffd48ec05dbb2715409e88f9b60b6cf1c20e9fe5cc1b72a81e2f3661a48ba9c5ccad6762cd8b4fe73a8521ca88a70252972a4fc070452b34508640928ba4580f5a0576e8c782d64ab5a95270b5bf2ee2ea38c2479eaaca5865d74c8cc35c2d42d784ade0d6329c1ca5ff12775064e32dff8e00e84813ae1e0d1", 0xdb, 0xfffffffffffffffb) keyctl$setperm(0x5, r4, 0x20000) io_setup(0x7fffffff, &(0x7f0000002640)=0x0) io_cancel(r5, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x9, r2, &(0x7f0000002680)="1a497091468400bc461eedbf486db376", 0x10, 0x80, 0x0, 0x0, r1}, &(0x7f0000002700)) r6 = socket(0xa, 0x20000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x0, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00', 0x0, 0x4, 0x3d}, 0x2c) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$sndseq(r7, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x8}, {}, @control}], 0x30) write$sndseq(r7, &(0x7f0000000300), 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000002500)={0xfffffffffffffffa, 0x40, 0x0, 0x51, 0x0, 0x14, 0x5, "d7f9f9588750aac14e3e0380aa9a7d821714fd28", "d58f554b4c6855fd12a809a24384c1cc7b8cf6d3"}) prctl$PR_SET_FP_MODE(0x2d, 0x0) r8 = socket$vsock_dgram(0x28, 0x2, 0x0) sendfile(r3, r7, &(0x7f0000000380)=0x3, 0x6) setsockopt$SO_TIMESTAMP(r8, 0x1, 0x1d, &(0x7f00000000c0)=0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000340), &(0x7f00000023c0)=0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)=@nl=@proc, 0x80, &(0x7f0000002580)=[{&(0x7f0000002800)=""/228, 0xe4}, {&(0x7f0000002900)=""/175, 0xaf}, {&(0x7f0000002c00)=""/115, 0xfffffd1a}], 0x3, &(0x7f0000000300)=""/57, 0x39}, 0x2000) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x82840) dup2(r9, r10) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x31, r10, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000001040)=""/4096, 0x2ac, 0x1000, 0x1}, 0x20) keyctl$invalidate(0x15, r4) r11 = creat(&(0x7f0000000000)='./file0\x00', 0xe0) ioctl$TIOCCONS(r11, 0x541d) r12 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$sndseq(r12, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) sync_file_range(r12, 0x400, 0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r11, 0x84, 0x20, &(0x7f00000025c0), &(0x7f0000002600)=0x4) linkat(r11, &(0x7f0000002740)='./file0\x00', r11, &(0x7f0000002780)='./file0\x00', 0x400) 15:21:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002400)="115ca50d5c0bcf5ec95c31efd22c8f41f70f46b8b612e5a7920cc58647f71af171af976a8d2eff6aa39c49c86914d65cc2e44d64bb00ed64598885f64cf364f4be2dfcf4609add7a69ce6d81aa8d53f482e7339be29e964f5dbff40d9c6c30c7e2062875a6f5523e8dda088f7a519b57782dd57bbeab921683c2e087cd7c86ac14938ebf9f09e45640b9de2c32841b1de8f2ab4a143db2950fad08076b0e9e6a1b143805a55f91fe5d96ea2f9ed18139b24db2a68482639c7287d63c3ef6ab5c2d2258163fffd406da4d3951efa6") write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0xf3ffffff, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/autofs\x00', 0xa7eb6ebf023fe885, 0x0) sysinfo(&(0x7f0000000000)=""/22) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="62d06ee56a56ec8382b69aa9678aee298af3430fb4e4aa96f844d99ca16d35236b32509bec49857e4f4425f86ab814a64fbc5a5b676b023b38fed930666aa590a85a869cdca746e94a20b9bbf7c76445fe763782cc75b2267f61e297c9067e0ce55ffd48ec05dbb2715409e88f9b60b6cf1c20e9fe5cc1b72a81e2f3661a48ba9c5ccad6762cd8b4fe73a8521ca88a70252972a4fc070452b34508640928ba4580f5a0576e8c782d64ab5a95270b5bf2ee2ea38c2479eaaca5865d74c8cc35c2d42d784ade0d6329c1ca5ff12775064e32dff8e00e84813ae1e0d1", 0xdb, 0xfffffffffffffffb) keyctl$setperm(0x5, r4, 0x20000) io_setup(0x7fffffff, &(0x7f0000002640)=0x0) io_cancel(r5, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x9, r2, &(0x7f0000002680)="1a497091468400bc461eedbf486db376", 0x10, 0x80, 0x0, 0x0, r1}, &(0x7f0000002700)) r6 = socket(0xa, 0x20000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x0, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00', 0x0, 0x4, 0x3d}, 0x2c) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$sndseq(r7, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x8}, {}, @control}], 0x30) write$sndseq(r7, &(0x7f0000000300), 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000002500)={0xfffffffffffffffa, 0x40, 0x0, 0x51, 0x0, 0x14, 0x5, "d7f9f9588750aac14e3e0380aa9a7d821714fd28", "d58f554b4c6855fd12a809a24384c1cc7b8cf6d3"}) prctl$PR_SET_FP_MODE(0x2d, 0x0) r8 = socket$vsock_dgram(0x28, 0x2, 0x0) sendfile(r3, r7, &(0x7f0000000380)=0x3, 0x6) setsockopt$SO_TIMESTAMP(r8, 0x1, 0x1d, &(0x7f00000000c0)=0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000340), &(0x7f00000023c0)=0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)=@nl=@proc, 0x80, &(0x7f0000002580)=[{&(0x7f0000002800)=""/228, 0xe4}, {&(0x7f0000002900)=""/175, 0xaf}, {&(0x7f0000002c00)=""/115, 0xfffffd1a}], 0x3, &(0x7f0000000300)=""/57, 0x39}, 0x2000) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x82840) dup2(r9, r10) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x31, r10, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000001040)=""/4096, 0x2ac, 0x1000, 0x1}, 0x20) keyctl$invalidate(0x15, r4) r11 = creat(&(0x7f0000000000)='./file0\x00', 0xe0) ioctl$TIOCCONS(r11, 0x541d) r12 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$sndseq(r12, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) sync_file_range(r12, 0x400, 0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r11, 0x84, 0x20, &(0x7f00000025c0), &(0x7f0000002600)=0x4) linkat(r11, &(0x7f0000002740)='./file0\x00', r11, &(0x7f0000002780)='./file0\x00', 0x400) 15:21:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002400)="115ca50d5c0bcf5ec95c31efd22c8f41f70f46b8b612e5a7920cc58647f71af171af976a8d2eff6aa39c49c86914d65cc2e44d64bb00ed64598885f64cf364f4be2dfcf4609add7a69ce6d81aa8d53f482e7339be29e964f5dbff40d9c6c30c7e2062875a6f5523e8dda088f7a519b57782dd57bbeab921683c2e087cd7c86ac14938ebf9f09e45640b9de2c32841b1de8f2ab4a143db2950fad08076b0e9e6a1b143805a55f91fe5d96ea2f9ed18139b24db2a68482639c7287d63c3ef6ab5c2d2258163fffd406da4d3951efa6") write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0xf3ffffff, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/autofs\x00', 0xa7eb6ebf023fe885, 0x0) sysinfo(&(0x7f0000000000)=""/22) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="62d06ee56a56ec8382b69aa9678aee298af3430fb4e4aa96f844d99ca16d35236b32509bec49857e4f4425f86ab814a64fbc5a5b676b023b38fed930666aa590a85a869cdca746e94a20b9bbf7c76445fe763782cc75b2267f61e297c9067e0ce55ffd48ec05dbb2715409e88f9b60b6cf1c20e9fe5cc1b72a81e2f3661a48ba9c5ccad6762cd8b4fe73a8521ca88a70252972a4fc070452b34508640928ba4580f5a0576e8c782d64ab5a95270b5bf2ee2ea38c2479eaaca5865d74c8cc35c2d42d784ade0d6329c1ca5ff12775064e32dff8e00e84813ae1e0d1", 0xdb, 0xfffffffffffffffb) keyctl$setperm(0x5, r4, 0x20000) io_setup(0x7fffffff, &(0x7f0000002640)=0x0) io_cancel(r5, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x9, r2, &(0x7f0000002680)="1a497091468400bc461eedbf486db376", 0x10, 0x80, 0x0, 0x0, r1}, &(0x7f0000002700)) r6 = socket(0xa, 0x20000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x0, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00', 0x0, 0x4, 0x3d}, 0x2c) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$sndseq(r7, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x8}, {}, @control}], 0x30) write$sndseq(r7, &(0x7f0000000300), 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000002500)={0xfffffffffffffffa, 0x40, 0x0, 0x51, 0x0, 0x14, 0x5, "d7f9f9588750aac14e3e0380aa9a7d821714fd28", "d58f554b4c6855fd12a809a24384c1cc7b8cf6d3"}) prctl$PR_SET_FP_MODE(0x2d, 0x0) r8 = socket$vsock_dgram(0x28, 0x2, 0x0) sendfile(r3, r7, &(0x7f0000000380)=0x3, 0x6) setsockopt$SO_TIMESTAMP(r8, 0x1, 0x1d, &(0x7f00000000c0)=0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000340), &(0x7f00000023c0)=0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)=@nl=@proc, 0x80, &(0x7f0000002580)=[{&(0x7f0000002800)=""/228, 0xe4}, {&(0x7f0000002900)=""/175, 0xaf}, {&(0x7f0000002c00)=""/115, 0xfffffd1a}], 0x3, &(0x7f0000000300)=""/57, 0x39}, 0x2000) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x82840) dup2(r9, r10) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x31, r10, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="9feb010018000000000000000d0000010d00000002000000000000000000000f010000000b0000000000987fbf60c6000e136e4796ac200f9e43c8bfb69642cc460e1d8ac6bcc038d82203000000ae84220980f3456062917b0c06d2bad62fc22bcf1766db49e21e3be127f40b9f874fd219e7111960e08e05a114efb70fa0b8991efcca26085b41862187bf0ea270df690c477a405d0f27050b1195e6f9acfe4800986395296cfa9a677ae58e940ede4a41e6badaecbd0baf4b7a83a44fe69c36dc67c00ea72477a096aaaeb6cae71e20b298d126fed5a3cdef2f9990ebc38ea13d299e46abc42cc705abec2679dc4c89767cfadfc8044ff0917a9a7581351510d27c7ec4e787069eba16a4464cc74e3153a7da7ea86cd22e35460a8c6f010fa3694015d56a1b3fdb83e6d5b8106a10880b04630fb40c093d1ea24bcf21b3eafcdf7c5f1ef23d0eda58257234844d3d01f0d14ec968e28e7096ef1a18132696aa74df633e70750f5a10247da23aa865ee2ba6f7026eee712cd00ca0d0d22cecfc4c040759749df037fea163f1f40b690700000000000000a865d5536005cb692fe86905e04562aba4db077bcd97a71dd95a9e516114caee08afb844d881000000000000000000000000000000005d7763a5024b37568f3fb8af75dd7f00f176d8d83ea275ec488086b6dd3a0fe57078322d6150ca68d36da127e58011b8d3a2aaf668b84d3505361686dd5cddbaadf6d7fcd9f141bac996b96d256be80df49ff14701e1b87595f4bc95f1f03b3c99358edfa654ec8a6c11631d52dcc854233c6e9bed7bd18a434fe3506a6c89df0c05cfbb92e44d47749edcc8c554e9dffc644ecb270481fe49c39e140f57f7e671e2e5a4eabcf08a9903cbcb4bba1cafc2cb15ccd3abdeae522eab2bbbf3bd7cdae3e4d6ff40d310ed8ffe6a6ebcd42d5a254956c55f527496b5ffd589a6036dce28ef5294996c3d6ffb385a0c5c92caee72308948ce84822ddd8b59a7c648bf150da9ce2a806d0a81844cd131902d1b77f35b9a90d4f975efabb722120ec5cca24d883fa601bf72d16caa44cd07eacdc399ad75a480661c75e83b8a436217e236325804b329d7f5ab1af5593620ca41e8f1a857c693cd4f1c9ab0955b819c2af7a1d9c7efc061c1b65b6156802031c494b90da7a349891ab0ede2fc195b52dc2517e5e6d6a7c0738212481f635838777363d8376d44b484501d89a0cb7839a636c5aac00404a5e29633aa21894428c6"], &(0x7f0000001040)=""/4096, 0x2ac, 0x1000, 0x1}, 0x20) keyctl$invalidate(0x15, r4) r11 = creat(&(0x7f0000000000)='./file0\x00', 0xe0) ioctl$TIOCCONS(r11, 0x541d) r12 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$sndseq(r12, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) sync_file_range(r12, 0x400, 0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r11, 0x84, 0x20, &(0x7f00000025c0), &(0x7f0000002600)=0x4) linkat(r11, &(0x7f0000002740)='./file0\x00', r11, &(0x7f0000002780)='./file0\x00', 0x400) 15:21:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002400)="115ca50d5c0bcf5ec95c31efd22c8f41f70f46b8b612e5a7920cc58647f71af171af976a8d2eff6aa39c49c86914d65cc2e44d64bb00ed64598885f64cf364f4be2dfcf4609add7a69ce6d81aa8d53f482e7339be29e964f5dbff40d9c6c30c7e2062875a6f5523e8dda088f7a519b57782dd57bbeab921683c2e087cd7c86ac14938ebf9f09e45640b9de2c32841b1de8f2ab4a143db2950fad08076b0e9e6a1b143805a55f91fe5d96ea2f9ed18139b24db2a68482639c7287d63c3ef6ab5c2d2258163fffd406da4d3951efa6") write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0xf3ffffff, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/autofs\x00', 0xa7eb6ebf023fe885, 0x0) sysinfo(&(0x7f0000000000)=""/22) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="62d06ee56a56ec8382b69aa9678aee298af3430fb4e4aa96f844d99ca16d35236b32509bec49857e4f4425f86ab814a64fbc5a5b676b023b38fed930666aa590a85a869cdca746e94a20b9bbf7c76445fe763782cc75b2267f61e297c9067e0ce55ffd48ec05dbb2715409e88f9b60b6cf1c20e9fe5cc1b72a81e2f3661a48ba9c5ccad6762cd8b4fe73a8521ca88a70252972a4fc070452b34508640928ba4580f5a0576e8c782d64ab5a95270b5bf2ee2ea38c2479eaaca5865d74c8cc35c2d42d784ade0d6329c1ca5ff12775064e32dff8e00e84813ae1e0d1", 0xdb, 0xfffffffffffffffb) keyctl$setperm(0x5, r4, 0x20000) io_setup(0x7fffffff, &(0x7f0000002640)=0x0) io_cancel(r5, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x9, r2, &(0x7f0000002680)="1a497091468400bc461eedbf486db376", 0x10, 0x80, 0x0, 0x0, r1}, &(0x7f0000002700)) r6 = socket(0xa, 0x20000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x0, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00', 0x0, 0x4, 0x3d}, 0x2c) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$sndseq(r7, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x8}, {}, @control}], 0x30) write$sndseq(r7, &(0x7f0000000300), 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000002500)={0xfffffffffffffffa, 0x40, 0x0, 0x51, 0x0, 0x14, 0x5, "d7f9f9588750aac14e3e0380aa9a7d821714fd28", "d58f554b4c6855fd12a809a24384c1cc7b8cf6d3"}) prctl$PR_SET_FP_MODE(0x2d, 0x0) r8 = socket$vsock_dgram(0x28, 0x2, 0x0) sendfile(r3, r7, &(0x7f0000000380)=0x3, 0x6) setsockopt$SO_TIMESTAMP(r8, 0x1, 0x1d, &(0x7f00000000c0)=0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000340), &(0x7f00000023c0)=0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)=@nl=@proc, 0x80, &(0x7f0000002580)=[{&(0x7f0000002800)=""/228, 0xe4}, {&(0x7f0000002900)=""/175, 0xaf}, {&(0x7f0000002c00)=""/115, 0xfffffd1a}], 0x3, &(0x7f0000000300)=""/57, 0x39}, 0x2000) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x82840) dup2(r9, r10) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x31, r10, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000001040)=""/4096, 0x2ac, 0x1000, 0x1}, 0x20) keyctl$invalidate(0x15, r4) r11 = creat(&(0x7f0000000000)='./file0\x00', 0xe0) ioctl$TIOCCONS(r11, 0x541d) r12 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$sndseq(r12, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) sync_file_range(r12, 0x400, 0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r11, 0x84, 0x20, &(0x7f00000025c0), &(0x7f0000002600)=0x4) linkat(r11, &(0x7f0000002740)='./file0\x00', r11, &(0x7f0000002780)='./file0\x00', 0x400) 15:21:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002400)="115ca50d5c0bcf5ec95c31efd22c8f41f70f46b8b612e5a7920cc58647f71af171af976a8d2eff6aa39c49c86914d65cc2e44d64bb00ed64598885f64cf364f4be2dfcf4609add7a69ce6d81aa8d53f482e7339be29e964f5dbff40d9c6c30c7e2062875a6f5523e8dda088f7a519b57782dd57bbeab921683c2e087cd7c86ac14938ebf9f09e45640b9de2c32841b1de8f2ab4a143db2950fad08076b0e9e6a1b143805a55f91fe5d96ea2f9ed18139b24db2a68482639c7287d63c3ef6ab5c2d2258163fffd406da4d3951efa6") write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0xf3ffffff, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/autofs\x00', 0xa7eb6ebf023fe885, 0x0) sysinfo(&(0x7f0000000000)=""/22) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="62d06ee56a56ec8382b69aa9678aee298af3430fb4e4aa96f844d99ca16d35236b32509bec49857e4f4425f86ab814a64fbc5a5b676b023b38fed930666aa590a85a869cdca746e94a20b9bbf7c76445fe763782cc75b2267f61e297c9067e0ce55ffd48ec05dbb2715409e88f9b60b6cf1c20e9fe5cc1b72a81e2f3661a48ba9c5ccad6762cd8b4fe73a8521ca88a70252972a4fc070452b34508640928ba4580f5a0576e8c782d64ab5a95270b5bf2ee2ea38c2479eaaca5865d74c8cc35c2d42d784ade0d6329c1ca5ff12775064e32dff8e00e84813ae1e0d1", 0xdb, 0xfffffffffffffffb) keyctl$setperm(0x5, r4, 0x20000) io_setup(0x7fffffff, &(0x7f0000002640)=0x0) io_cancel(r5, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x9, r2, &(0x7f0000002680)="1a497091468400bc461eedbf486db376", 0x10, 0x80, 0x0, 0x0, r1}, &(0x7f0000002700)) r6 = socket(0xa, 0x20000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x0, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00', 0x0, 0x4, 0x3d}, 0x2c) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$sndseq(r7, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x8}, {}, @control}], 0x30) write$sndseq(r7, &(0x7f0000000300), 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000002500)={0xfffffffffffffffa, 0x40, 0x0, 0x51, 0x0, 0x14, 0x5, "d7f9f9588750aac14e3e0380aa9a7d821714fd28", "d58f554b4c6855fd12a809a24384c1cc7b8cf6d3"}) prctl$PR_SET_FP_MODE(0x2d, 0x0) r8 = socket$vsock_dgram(0x28, 0x2, 0x0) sendfile(r3, r7, &(0x7f0000000380)=0x3, 0x6) setsockopt$SO_TIMESTAMP(r8, 0x1, 0x1d, &(0x7f00000000c0)=0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000340), &(0x7f00000023c0)=0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)=@nl=@proc, 0x80, &(0x7f0000002580)=[{&(0x7f0000002800)=""/228, 0xe4}, {&(0x7f0000002900)=""/175, 0xaf}, {&(0x7f0000002c00)=""/115, 0xfffffd1a}], 0x3, &(0x7f0000000300)=""/57, 0x39}, 0x2000) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x82840) dup2(r9, r10) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x31, r10, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000001040)=""/4096, 0x2ac, 0x1000, 0x1}, 0x20) keyctl$invalidate(0x15, r4) r11 = creat(&(0x7f0000000000)='./file0\x00', 0xe0) ioctl$TIOCCONS(r11, 0x541d) r12 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$sndseq(r12, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) sync_file_range(r12, 0x400, 0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r11, 0x84, 0x20, &(0x7f00000025c0), &(0x7f0000002600)=0x4) linkat(r11, &(0x7f0000002740)='./file0\x00', r11, &(0x7f0000002780)='./file0\x00', 0x400) 15:21:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002400)="115ca50d5c0bcf5ec95c31efd22c8f41f70f46b8b612e5a7920cc58647f71af171af976a8d2eff6aa39c49c86914d65cc2e44d64bb00ed64598885f64cf364f4be2dfcf4609add7a69ce6d81aa8d53f482e7339be29e964f5dbff40d9c6c30c7e2062875a6f5523e8dda088f7a519b57782dd57bbeab921683c2e087cd7c86ac14938ebf9f09e45640b9de2c32841b1de8f2ab4a143db2950fad08076b0e9e6a1b143805a55f91fe5d96ea2f9ed18139b24db2a68482639c7287d63c3ef6ab5c2d2258163fffd406da4d3951efa6") write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0xf3ffffff, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/autofs\x00', 0xa7eb6ebf023fe885, 0x0) sysinfo(&(0x7f0000000000)=""/22) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="62d06ee56a56ec8382b69aa9678aee298af3430fb4e4aa96f844d99ca16d35236b32509bec49857e4f4425f86ab814a64fbc5a5b676b023b38fed930666aa590a85a869cdca746e94a20b9bbf7c76445fe763782cc75b2267f61e297c9067e0ce55ffd48ec05dbb2715409e88f9b60b6cf1c20e9fe5cc1b72a81e2f3661a48ba9c5ccad6762cd8b4fe73a8521ca88a70252972a4fc070452b34508640928ba4580f5a0576e8c782d64ab5a95270b5bf2ee2ea38c2479eaaca5865d74c8cc35c2d42d784ade0d6329c1ca5ff12775064e32dff8e00e84813ae1e0d1", 0xdb, 0xfffffffffffffffb) keyctl$setperm(0x5, r4, 0x20000) io_setup(0x7fffffff, &(0x7f0000002640)=0x0) io_cancel(r5, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x9, r2, &(0x7f0000002680)="1a497091468400bc461eedbf486db376", 0x10, 0x80, 0x0, 0x0, r1}, &(0x7f0000002700)) r6 = socket(0xa, 0x20000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x0, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00', 0x0, 0x4, 0x3d}, 0x2c) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$sndseq(r7, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x8}, {}, @control}], 0x30) write$sndseq(r7, &(0x7f0000000300), 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000002500)={0xfffffffffffffffa, 0x40, 0x0, 0x51, 0x0, 0x14, 0x5, "d7f9f9588750aac14e3e0380aa9a7d821714fd28", "d58f554b4c6855fd12a809a24384c1cc7b8cf6d3"}) prctl$PR_SET_FP_MODE(0x2d, 0x0) r8 = socket$vsock_dgram(0x28, 0x2, 0x0) sendfile(r3, r7, &(0x7f0000000380)=0x3, 0x6) setsockopt$SO_TIMESTAMP(r8, 0x1, 0x1d, &(0x7f00000000c0)=0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000340), &(0x7f00000023c0)=0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)=@nl=@proc, 0x80, &(0x7f0000002580)=[{&(0x7f0000002800)=""/228, 0xe4}, {&(0x7f0000002900)=""/175, 0xaf}, {&(0x7f0000002c00)=""/115, 0xfffffd1a}], 0x3, &(0x7f0000000300)=""/57, 0x39}, 0x2000) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x82840) dup2(r9, r10) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x31, r10, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000001040)=""/4096, 0x2ac, 0x1000, 0x1}, 0x20) keyctl$invalidate(0x15, r4) r11 = creat(&(0x7f0000000000)='./file0\x00', 0xe0) ioctl$TIOCCONS(r11, 0x541d) r12 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$sndseq(r12, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) sync_file_range(r12, 0x400, 0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r11, 0x84, 0x20, &(0x7f00000025c0), &(0x7f0000002600)=0x4) linkat(r11, &(0x7f0000002740)='./file0\x00', r11, &(0x7f0000002780)='./file0\x00', 0x400) 15:21:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000ebfff4)=@sack_info={0x0, 0x0, 0x1}, 0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 15:21:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002400)="115ca50d5c0bcf5ec95c31efd22c8f41f70f46b8b612e5a7920cc58647f71af171af976a8d2eff6aa39c49c86914d65cc2e44d64bb00ed64598885f64cf364f4be2dfcf4609add7a69ce6d81aa8d53f482e7339be29e964f5dbff40d9c6c30c7e2062875a6f5523e8dda088f7a519b57782dd57bbeab921683c2e087cd7c86ac14938ebf9f09e45640b9de2c32841b1de8f2ab4a143db2950fad08076b0e9e6a1b143805a55f91fe5d96ea2f9ed18139b24db2a68482639c7287d63c3ef6ab5c2d2258163fffd406da4d3951efa6") write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0xf3ffffff, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/autofs\x00', 0xa7eb6ebf023fe885, 0x0) sysinfo(&(0x7f0000000000)=""/22) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="62d06ee56a56ec8382b69aa9678aee298af3430fb4e4aa96f844d99ca16d35236b32509bec49857e4f4425f86ab814a64fbc5a5b676b023b38fed930666aa590a85a869cdca746e94a20b9bbf7c76445fe763782cc75b2267f61e297c9067e0ce55ffd48ec05dbb2715409e88f9b60b6cf1c20e9fe5cc1b72a81e2f3661a48ba9c5ccad6762cd8b4fe73a8521ca88a70252972a4fc070452b34508640928ba4580f5a0576e8c782d64ab5a95270b5bf2ee2ea38c2479eaaca5865d74c8cc35c2d42d784ade0d6329c1ca5ff12775064e32dff8e00e84813ae1e0d1", 0xdb, 0xfffffffffffffffb) keyctl$setperm(0x5, r4, 0x20000) io_setup(0x7fffffff, &(0x7f0000002640)=0x0) io_cancel(r5, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x9, r2, &(0x7f0000002680)="1a497091468400bc461eedbf486db376", 0x10, 0x80, 0x0, 0x0, r1}, &(0x7f0000002700)) r6 = socket(0xa, 0x20000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x0, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00', 0x0, 0x4, 0x3d}, 0x2c) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$sndseq(r7, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x8}, {}, @control}], 0x30) write$sndseq(r7, &(0x7f0000000300), 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000002500)={0xfffffffffffffffa, 0x40, 0x0, 0x51, 0x0, 0x14, 0x5, "d7f9f9588750aac14e3e0380aa9a7d821714fd28", "d58f554b4c6855fd12a809a24384c1cc7b8cf6d3"}) prctl$PR_SET_FP_MODE(0x2d, 0x0) r8 = socket$vsock_dgram(0x28, 0x2, 0x0) sendfile(r3, r7, &(0x7f0000000380)=0x3, 0x6) setsockopt$SO_TIMESTAMP(r8, 0x1, 0x1d, &(0x7f00000000c0)=0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000340), &(0x7f00000023c0)=0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)=@nl=@proc, 0x80, &(0x7f0000002580)=[{&(0x7f0000002800)=""/228, 0xe4}, {&(0x7f0000002900)=""/175, 0xaf}, {&(0x7f0000002c00)=""/115, 0xfffffd1a}], 0x3, &(0x7f0000000300)=""/57, 0x39}, 0x2000) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x82840) dup2(r9, r10) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x31, r10, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000001040)=""/4096, 0x2ac, 0x1000, 0x1}, 0x20) keyctl$invalidate(0x15, r4) r11 = creat(&(0x7f0000000000)='./file0\x00', 0xe0) ioctl$TIOCCONS(r11, 0x541d) r12 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$sndseq(r12, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) sync_file_range(r12, 0x400, 0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r11, 0x84, 0x20, &(0x7f00000025c0), &(0x7f0000002600)=0x4) linkat(r11, &(0x7f0000002740)='./file0\x00', r11, &(0x7f0000002780)='./file0\x00', 0x400) 15:21:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000ebfff4)=@sack_info={0x0, 0x0, 0x1}, 0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 15:21:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002400)="115ca50d5c0bcf5ec95c31efd22c8f41f70f46b8b612e5a7920cc58647f71af171af976a8d2eff6aa39c49c86914d65cc2e44d64bb00ed64598885f64cf364f4be2dfcf4609add7a69ce6d81aa8d53f482e7339be29e964f5dbff40d9c6c30c7e2062875a6f5523e8dda088f7a519b57782dd57bbeab921683c2e087cd7c86ac14938ebf9f09e45640b9de2c32841b1de8f2ab4a143db2950fad08076b0e9e6a1b143805a55f91fe5d96ea2f9ed18139b24db2a68482639c7287d63c3ef6ab5c2d2258163fffd406da4d3951efa6") write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0xf3ffffff, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/autofs\x00', 0xa7eb6ebf023fe885, 0x0) sysinfo(&(0x7f0000000000)=""/22) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="62d06ee56a56ec8382b69aa9678aee298af3430fb4e4aa96f844d99ca16d35236b32509bec49857e4f4425f86ab814a64fbc5a5b676b023b38fed930666aa590a85a869cdca746e94a20b9bbf7c76445fe763782cc75b2267f61e297c9067e0ce55ffd48ec05dbb2715409e88f9b60b6cf1c20e9fe5cc1b72a81e2f3661a48ba9c5ccad6762cd8b4fe73a8521ca88a70252972a4fc070452b34508640928ba4580f5a0576e8c782d64ab5a95270b5bf2ee2ea38c2479eaaca5865d74c8cc35c2d42d784ade0d6329c1ca5ff12775064e32dff8e00e84813ae1e0d1", 0xdb, 0xfffffffffffffffb) keyctl$setperm(0x5, r4, 0x20000) io_setup(0x7fffffff, &(0x7f0000002640)=0x0) io_cancel(r5, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x9, r2, &(0x7f0000002680)="1a497091468400bc461eedbf486db376", 0x10, 0x80, 0x0, 0x0, r1}, &(0x7f0000002700)) r6 = socket(0xa, 0x20000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x0, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00', 0x0, 0x4, 0x3d}, 0x2c) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$sndseq(r7, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x8}, {}, @control}], 0x30) write$sndseq(r7, &(0x7f0000000300), 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000002500)={0xfffffffffffffffa, 0x40, 0x0, 0x51, 0x0, 0x14, 0x5, "d7f9f9588750aac14e3e0380aa9a7d821714fd28", "d58f554b4c6855fd12a809a24384c1cc7b8cf6d3"}) prctl$PR_SET_FP_MODE(0x2d, 0x0) r8 = socket$vsock_dgram(0x28, 0x2, 0x0) sendfile(r3, r7, &(0x7f0000000380)=0x3, 0x6) setsockopt$SO_TIMESTAMP(r8, 0x1, 0x1d, &(0x7f00000000c0)=0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000340), &(0x7f00000023c0)=0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)=@nl=@proc, 0x80, &(0x7f0000002580)=[{&(0x7f0000002800)=""/228, 0xe4}, {&(0x7f0000002900)=""/175, 0xaf}, {&(0x7f0000002c00)=""/115, 0xfffffd1a}], 0x3, &(0x7f0000000300)=""/57, 0x39}, 0x2000) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x82840) dup2(r9, r10) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x31, r10, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000001040)=""/4096, 0x2ac, 0x1000, 0x1}, 0x20) keyctl$invalidate(0x15, r4) r11 = creat(&(0x7f0000000000)='./file0\x00', 0xe0) ioctl$TIOCCONS(r11, 0x541d) r12 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$sndseq(r12, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) sync_file_range(r12, 0x400, 0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r11, 0x84, 0x20, &(0x7f00000025c0), &(0x7f0000002600)=0x4) linkat(r11, &(0x7f0000002740)='./file0\x00', r11, &(0x7f0000002780)='./file0\x00', 0x400) 15:21:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002400)="115ca50d5c0bcf5ec95c31efd22c8f41f70f46b8b612e5a7920cc58647f71af171af976a8d2eff6aa39c49c86914d65cc2e44d64bb00ed64598885f64cf364f4be2dfcf4609add7a69ce6d81aa8d53f482e7339be29e964f5dbff40d9c6c30c7e2062875a6f5523e8dda088f7a519b57782dd57bbeab921683c2e087cd7c86ac14938ebf9f09e45640b9de2c32841b1de8f2ab4a143db2950fad08076b0e9e6a1b143805a55f91fe5d96ea2f9ed18139b24db2a68482639c7287d63c3ef6ab5c2d2258163fffd406da4d3951efa6") write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0xf3ffffff, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/autofs\x00', 0xa7eb6ebf023fe885, 0x0) sysinfo(&(0x7f0000000000)=""/22) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="62d06ee56a56ec8382b69aa9678aee298af3430fb4e4aa96f844d99ca16d35236b32509bec49857e4f4425f86ab814a64fbc5a5b676b023b38fed930666aa590a85a869cdca746e94a20b9bbf7c76445fe763782cc75b2267f61e297c9067e0ce55ffd48ec05dbb2715409e88f9b60b6cf1c20e9fe5cc1b72a81e2f3661a48ba9c5ccad6762cd8b4fe73a8521ca88a70252972a4fc070452b34508640928ba4580f5a0576e8c782d64ab5a95270b5bf2ee2ea38c2479eaaca5865d74c8cc35c2d42d784ade0d6329c1ca5ff12775064e32dff8e00e84813ae1e0d1", 0xdb, 0xfffffffffffffffb) keyctl$setperm(0x5, r4, 0x20000) io_setup(0x7fffffff, &(0x7f0000002640)=0x0) io_cancel(r5, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x9, r2, &(0x7f0000002680)="1a497091468400bc461eedbf486db376", 0x10, 0x80, 0x0, 0x0, r1}, &(0x7f0000002700)) r6 = socket(0xa, 0x20000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x0, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00', 0x0, 0x4, 0x3d}, 0x2c) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$sndseq(r7, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x8}, {}, @control}], 0x30) write$sndseq(r7, &(0x7f0000000300), 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000002500)={0xfffffffffffffffa, 0x40, 0x0, 0x51, 0x0, 0x14, 0x5, "d7f9f9588750aac14e3e0380aa9a7d821714fd28", "d58f554b4c6855fd12a809a24384c1cc7b8cf6d3"}) prctl$PR_SET_FP_MODE(0x2d, 0x0) r8 = socket$vsock_dgram(0x28, 0x2, 0x0) sendfile(r3, r7, &(0x7f0000000380)=0x3, 0x6) setsockopt$SO_TIMESTAMP(r8, 0x1, 0x1d, &(0x7f00000000c0)=0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000340), &(0x7f00000023c0)=0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)=@nl=@proc, 0x80, &(0x7f0000002580)=[{&(0x7f0000002800)=""/228, 0xe4}, {&(0x7f0000002900)=""/175, 0xaf}, {&(0x7f0000002c00)=""/115, 0xfffffd1a}], 0x3, &(0x7f0000000300)=""/57, 0x39}, 0x2000) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x82840) dup2(r9, r10) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x31, r10, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000001040)=""/4096, 0x2ac, 0x1000, 0x1}, 0x20) keyctl$invalidate(0x15, r4) r11 = creat(&(0x7f0000000000)='./file0\x00', 0xe0) ioctl$TIOCCONS(r11, 0x541d) r12 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$sndseq(r12, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) sync_file_range(r12, 0x400, 0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r11, 0x84, 0x20, &(0x7f00000025c0), &(0x7f0000002600)=0x4) linkat(r11, &(0x7f0000002740)='./file0\x00', r11, &(0x7f0000002780)='./file0\x00', 0x400) 15:21:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000ebfff4)=@sack_info={0x0, 0x0, 0x1}, 0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 15:21:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x5d}]}, &(0x7f00000000c0)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:21:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca6785deb269d0a91985602763e0d70d404da006a3d6eef8fb7fcdd82eb1e484181abf2b6c642543a7e3cdc597c4a1f9850c528fba7c273a62afd0344f4763d"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x0, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670806223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400}, 0x28) 15:21:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002400)="115ca50d5c0bcf5ec95c31efd22c8f41f70f46b8b612e5a7920cc58647f71af171af976a8d2eff6aa39c49c86914d65cc2e44d64bb00ed64598885f64cf364f4be2dfcf4609add7a69ce6d81aa8d53f482e7339be29e964f5dbff40d9c6c30c7e2062875a6f5523e8dda088f7a519b57782dd57bbeab921683c2e087cd7c86ac14938ebf9f09e45640b9de2c32841b1de8f2ab4a143db2950fad08076b0e9e6a1b143805a55f91fe5d96ea2f9ed18139b24db2a68482639c7287d63c3ef6ab5c2d2258163fffd406da4d3951efa6") write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0xf3ffffff, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/autofs\x00', 0xa7eb6ebf023fe885, 0x0) sysinfo(&(0x7f0000000000)=""/22) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="62d06ee56a56ec8382b69aa9678aee298af3430fb4e4aa96f844d99ca16d35236b32509bec49857e4f4425f86ab814a64fbc5a5b676b023b38fed930666aa590a85a869cdca746e94a20b9bbf7c76445fe763782cc75b2267f61e297c9067e0ce55ffd48ec05dbb2715409e88f9b60b6cf1c20e9fe5cc1b72a81e2f3661a48ba9c5ccad6762cd8b4fe73a8521ca88a70252972a4fc070452b34508640928ba4580f5a0576e8c782d64ab5a95270b5bf2ee2ea38c2479eaaca5865d74c8cc35c2d42d784ade0d6329c1ca5ff12775064e32dff8e00e84813ae1e0d1", 0xdb, 0xfffffffffffffffb) keyctl$setperm(0x5, r4, 0x20000) io_setup(0x7fffffff, &(0x7f0000002640)=0x0) io_cancel(r5, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x9, r2, &(0x7f0000002680)="1a497091468400bc461eedbf486db376", 0x10, 0x80, 0x0, 0x0, r1}, &(0x7f0000002700)) r6 = socket(0xa, 0x20000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x0, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00', 0x0, 0x4, 0x3d}, 0x2c) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$sndseq(r7, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x8}, {}, @control}], 0x30) write$sndseq(r7, &(0x7f0000000300), 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000002500)={0xfffffffffffffffa, 0x40, 0x0, 0x51, 0x0, 0x14, 0x5, "d7f9f9588750aac14e3e0380aa9a7d821714fd28", "d58f554b4c6855fd12a809a24384c1cc7b8cf6d3"}) prctl$PR_SET_FP_MODE(0x2d, 0x0) r8 = socket$vsock_dgram(0x28, 0x2, 0x0) sendfile(r3, r7, &(0x7f0000000380)=0x3, 0x6) setsockopt$SO_TIMESTAMP(r8, 0x1, 0x1d, &(0x7f00000000c0)=0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000340), &(0x7f00000023c0)=0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)=@nl=@proc, 0x80, &(0x7f0000002580)=[{&(0x7f0000002800)=""/228, 0xe4}, {&(0x7f0000002900)=""/175, 0xaf}, {&(0x7f0000002c00)=""/115, 0xfffffd1a}], 0x3, &(0x7f0000000300)=""/57, 0x39}, 0x2000) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x82840) dup2(r9, r10) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x31, r10, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000001040)=""/4096, 0x2ac, 0x1000, 0x1}, 0x20) keyctl$invalidate(0x15, r4) r11 = creat(&(0x7f0000000000)='./file0\x00', 0xe0) ioctl$TIOCCONS(r11, 0x541d) r12 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$sndseq(r12, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) sync_file_range(r12, 0x400, 0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r11, 0x84, 0x20, &(0x7f00000025c0), &(0x7f0000002600)=0x4) linkat(r11, &(0x7f0000002740)='./file0\x00', r11, &(0x7f0000002780)='./file0\x00', 0x400) 15:21:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002400)="115ca50d5c0bcf5ec95c31efd22c8f41f70f46b8b612e5a7920cc58647f71af171af976a8d2eff6aa39c49c86914d65cc2e44d64bb00ed64598885f64cf364f4be2dfcf4609add7a69ce6d81aa8d53f482e7339be29e964f5dbff40d9c6c30c7e2062875a6f5523e8dda088f7a519b57782dd57bbeab921683c2e087cd7c86ac14938ebf9f09e45640b9de2c32841b1de8f2ab4a143db2950fad08076b0e9e6a1b143805a55f91fe5d96ea2f9ed18139b24db2a68482639c7287d63c3ef6ab5c2d2258163fffd406da4d3951efa6") write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0xf3ffffff, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/autofs\x00', 0xa7eb6ebf023fe885, 0x0) sysinfo(&(0x7f0000000000)=""/22) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="62d06ee56a56ec8382b69aa9678aee298af3430fb4e4aa96f844d99ca16d35236b32509bec49857e4f4425f86ab814a64fbc5a5b676b023b38fed930666aa590a85a869cdca746e94a20b9bbf7c76445fe763782cc75b2267f61e297c9067e0ce55ffd48ec05dbb2715409e88f9b60b6cf1c20e9fe5cc1b72a81e2f3661a48ba9c5ccad6762cd8b4fe73a8521ca88a70252972a4fc070452b34508640928ba4580f5a0576e8c782d64ab5a95270b5bf2ee2ea38c2479eaaca5865d74c8cc35c2d42d784ade0d6329c1ca5ff12775064e32dff8e00e84813ae1e0d1", 0xdb, 0xfffffffffffffffb) keyctl$setperm(0x5, r4, 0x20000) io_setup(0x7fffffff, &(0x7f0000002640)=0x0) io_cancel(r5, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x9, r2, &(0x7f0000002680)="1a497091468400bc461eedbf486db376", 0x10, 0x80, 0x0, 0x0, r1}, &(0x7f0000002700)) r6 = socket(0xa, 0x20000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x0, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00', 0x0, 0x4, 0x3d}, 0x2c) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$sndseq(r7, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x8}, {}, @control}], 0x30) write$sndseq(r7, &(0x7f0000000300), 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000002500)={0xfffffffffffffffa, 0x40, 0x0, 0x51, 0x0, 0x14, 0x5, "d7f9f9588750aac14e3e0380aa9a7d821714fd28", "d58f554b4c6855fd12a809a24384c1cc7b8cf6d3"}) prctl$PR_SET_FP_MODE(0x2d, 0x0) r8 = socket$vsock_dgram(0x28, 0x2, 0x0) sendfile(r3, r7, &(0x7f0000000380)=0x3, 0x6) setsockopt$SO_TIMESTAMP(r8, 0x1, 0x1d, &(0x7f00000000c0)=0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000340), &(0x7f00000023c0)=0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)=@nl=@proc, 0x80, &(0x7f0000002580)=[{&(0x7f0000002800)=""/228, 0xe4}, {&(0x7f0000002900)=""/175, 0xaf}, {&(0x7f0000002c00)=""/115, 0xfffffd1a}], 0x3, &(0x7f0000000300)=""/57, 0x39}, 0x2000) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x82840) dup2(r9, r10) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x31, r10, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000001040)=""/4096, 0x2ac, 0x1000, 0x1}, 0x20) keyctl$invalidate(0x15, r4) r11 = creat(&(0x7f0000000000)='./file0\x00', 0xe0) ioctl$TIOCCONS(r11, 0x541d) r12 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$sndseq(r12, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) sync_file_range(r12, 0x400, 0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r11, 0x84, 0x20, &(0x7f00000025c0), &(0x7f0000002600)=0x4) linkat(r11, &(0x7f0000002740)='./file0\x00', r11, &(0x7f0000002780)='./file0\x00', 0x400) 15:21:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000ebfff4)=@sack_info={0x0, 0x0, 0x1}, 0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 15:21:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x5d}]}, &(0x7f00000000c0)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:21:51 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8040000, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 15:21:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x5d}]}, &(0x7f00000000c0)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:21:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002400)="115ca50d5c0bcf5ec95c31efd22c8f41f70f46b8b612e5a7920cc58647f71af171af976a8d2eff6aa39c49c86914d65cc2e44d64bb00ed64598885f64cf364f4be2dfcf4609add7a69ce6d81aa8d53f482e7339be29e964f5dbff40d9c6c30c7e2062875a6f5523e8dda088f7a519b57782dd57bbeab921683c2e087cd7c86ac14938ebf9f09e45640b9de2c32841b1de8f2ab4a143db2950fad08076b0e9e6a1b143805a55f91fe5d96ea2f9ed18139b24db2a68482639c7287d63c3ef6ab5c2d2258163fffd406da4d3951efa6") write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0xf3ffffff, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/autofs\x00', 0xa7eb6ebf023fe885, 0x0) sysinfo(&(0x7f0000000000)=""/22) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="62d06ee56a56ec8382b69aa9678aee298af3430fb4e4aa96f844d99ca16d35236b32509bec49857e4f4425f86ab814a64fbc5a5b676b023b38fed930666aa590a85a869cdca746e94a20b9bbf7c76445fe763782cc75b2267f61e297c9067e0ce55ffd48ec05dbb2715409e88f9b60b6cf1c20e9fe5cc1b72a81e2f3661a48ba9c5ccad6762cd8b4fe73a8521ca88a70252972a4fc070452b34508640928ba4580f5a0576e8c782d64ab5a95270b5bf2ee2ea38c2479eaaca5865d74c8cc35c2d42d784ade0d6329c1ca5ff12775064e32dff8e00e84813ae1e0d1", 0xdb, 0xfffffffffffffffb) keyctl$setperm(0x5, r4, 0x20000) io_setup(0x7fffffff, &(0x7f0000002640)=0x0) io_cancel(r5, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x9, r2, &(0x7f0000002680)="1a497091468400bc461eedbf486db376", 0x10, 0x80, 0x0, 0x0, r1}, &(0x7f0000002700)) r6 = socket(0xa, 0x20000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x0, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00', 0x0, 0x4, 0x3d}, 0x2c) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$sndseq(r7, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x8}, {}, @control}], 0x30) write$sndseq(r7, &(0x7f0000000300), 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000002500)={0xfffffffffffffffa, 0x40, 0x0, 0x51, 0x0, 0x14, 0x5, "d7f9f9588750aac14e3e0380aa9a7d821714fd28", "d58f554b4c6855fd12a809a24384c1cc7b8cf6d3"}) prctl$PR_SET_FP_MODE(0x2d, 0x0) r8 = socket$vsock_dgram(0x28, 0x2, 0x0) sendfile(r3, r7, &(0x7f0000000380)=0x3, 0x6) setsockopt$SO_TIMESTAMP(r8, 0x1, 0x1d, &(0x7f00000000c0)=0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000340), &(0x7f00000023c0)=0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)=@nl=@proc, 0x80, &(0x7f0000002580)=[{&(0x7f0000002800)=""/228, 0xe4}, {&(0x7f0000002900)=""/175, 0xaf}, {&(0x7f0000002c00)=""/115, 0xfffffd1a}], 0x3, &(0x7f0000000300)=""/57, 0x39}, 0x2000) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x82840) dup2(r9, r10) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x31, r10, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000001040)=""/4096, 0x2ac, 0x1000, 0x1}, 0x20) keyctl$invalidate(0x15, r4) r11 = creat(&(0x7f0000000000)='./file0\x00', 0xe0) ioctl$TIOCCONS(r11, 0x541d) r12 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$sndseq(r12, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) sync_file_range(r12, 0x400, 0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r11, 0x84, 0x20, &(0x7f00000025c0), &(0x7f0000002600)=0x4) linkat(r11, &(0x7f0000002740)='./file0\x00', r11, &(0x7f0000002780)='./file0\x00', 0x400) 15:21:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca6785deb269d0a91985602763e0d70d404da006a3d6eef8fb7fcdd82eb1e484181abf2b6c642543a7e3cdc597c4a1f9850c528fba7c273a62afd0344f4763d"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x0, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670806223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400}, 0x28) 15:21:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:21:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563b79ad635e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb51e4aff8eaff4f6b59c41705b96a6711d4679079d00000000000000"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB="2c616e616d653da8"]) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, 0x0, 0x0) getdents(r5, 0x0, 0x0) 15:21:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x5d}]}, &(0x7f00000000c0)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:21:52 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000080)={[{@journal_ioprio={'journal_ioprio'}}]}) 15:21:52 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='.\x00', 0x0) 15:21:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563b79ad635e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb51e4aff8eaff4f6b59c41705b96a6711d4679079d00000000000000"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB="2c616e616d653da8"]) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, 0x0, 0x0) getdents(r5, 0x0, 0x0) 15:21:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca6785deb269d0a91985602763e0d70d404da006a3d6eef8fb7fcdd82eb1e484181abf2b6c642543a7e3cdc597c4a1f9850c528fba7c273a62afd0344f4763d"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x0, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670806223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400}, 0x28) 15:21:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563b79ad635e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb51e4aff8eaff4f6b59c41705b96a6711d4679079d00000000000000"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB="2c616e616d653da8"]) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, 0x0, 0x0) getdents(r5, 0x0, 0x0) 15:21:52 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8040000, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 15:21:52 executing program 4: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8040000, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 1831.708873][ T6902] device nr0 entered promiscuous mode 15:21:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca6785deb269d0a91985602763e0d70d404da006a3d6eef8fb7fcdd82eb1e484181abf2b6c642543a7e3cdc597c4a1f9850c528fba7c273a62afd0344f4763d"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x0, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670806223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400}, 0x28) 15:21:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563b79ad635e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb51e4aff8eaff4f6b59c41705b96a6711d4679079d00000000000000"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB="2c616e616d653da8"]) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, 0x0, 0x0) getdents(r5, 0x0, 0x0) 15:21:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563b79ad635e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb51e4aff8eaff4f6b59c41705b96a6711d4679079d00000000000000"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB="2c616e616d653da8"]) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, 0x0, 0x0) getdents(r5, 0x0, 0x0) 15:21:53 executing program 3: mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000c0607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 15:21:53 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8040000, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 1832.190539][ T6928] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 15:21:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563b79ad635e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb51e4aff8eaff4f6b59c41705b96a6711d4679079d00000000000000"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB="2c616e616d653da8"]) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, 0x0, 0x0) getdents(r5, 0x0, 0x0) [ 1832.335512][ T26] audit: type=1800 audit(1574954513.460:37382): pid=6912 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16865 res=0 [ 1832.343547][ T6902] device nr0 entered promiscuous mode 15:21:53 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='.\x00', 0x0) 15:21:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563b79ad635e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb51e4aff8eaff4f6b59c41705b96a6711d4679079d00000000000000"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB="2c616e616d653da8"]) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, 0x0, 0x0) getdents(r5, 0x0, 0x0) 15:21:53 executing program 3: mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000c0607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 15:21:53 executing program 4: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8040000, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 15:21:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="e0686f200256314b7f09cba79dd67af3eeb26115b90cb651d9fe3a28865e46aee3ac7cd16161646a67fee49849fcf78e6ecdf265fb809ffc92e0fa15b6691a9bd228031c754c1cb0745d8a26ed9e2271c56e2cb20d57eb0b81bc4283682833fa2a5cff55f9b89d42d086729f9337f0633403b49f0ced2212bd4ebc4266370dd8ca"], 0x81) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) socket$kcm(0x2b, 0x1, 0x0) [ 1832.693668][ T7043] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 15:21:53 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x1e, 0x5, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) close(r2) 15:21:54 executing program 3: mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000c0607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 1832.887925][ T7047] device nr0 entered promiscuous mode 15:21:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="e0686f200256314b7f09cba79dd67af3eeb26115b90cb651d9fe3a28865e46aee3ac7cd16161646a67fee49849fcf78e6ecdf265fb809ffc92e0fa15b6691a9bd228031c754c1cb0745d8a26ed9e2271c56e2cb20d57eb0b81bc4283682833fa2a5cff55f9b89d42d086729f9337f0633403b49f0ced2212bd4ebc4266370dd8ca"], 0x81) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) socket$kcm(0x2b, 0x1, 0x0) 15:21:54 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8040000, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 1832.983903][ T7053] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 15:21:54 executing program 3: mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000c0607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 15:21:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="e0686f200256314b7f09cba79dd67af3eeb26115b90cb651d9fe3a28865e46aee3ac7cd16161646a67fee49849fcf78e6ecdf265fb809ffc92e0fa15b6691a9bd228031c754c1cb0745d8a26ed9e2271c56e2cb20d57eb0b81bc4283682833fa2a5cff55f9b89d42d086729f9337f0633403b49f0ced2212bd4ebc4266370dd8ca"], 0x81) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) socket$kcm(0x2b, 0x1, 0x0) [ 1833.252505][ T7063] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 15:21:54 executing program 4: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8040000, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 15:21:54 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='.\x00', 0x0) 15:21:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="e0686f200256314b7f09cba79dd67af3eeb26115b90cb651d9fe3a28865e46aee3ac7cd16161646a67fee49849fcf78e6ecdf265fb809ffc92e0fa15b6691a9bd228031c754c1cb0745d8a26ed9e2271c56e2cb20d57eb0b81bc4283682833fa2a5cff55f9b89d42d086729f9337f0633403b49f0ced2212bd4ebc4266370dd8ca"], 0x81) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) socket$kcm(0x2b, 0x1, 0x0) 15:21:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="e0686f200256314b7f09cba79dd67af3eeb26115b90cb651d9fe3a28865e46aee3ac7cd16161646a67fee49849fcf78e6ecdf265fb809ffc92e0fa15b6691a9bd228031c754c1cb0745d8a26ed9e2271c56e2cb20d57eb0b81bc4283682833fa2a5cff55f9b89d42d086729f9337f0633403b49f0ced2212bd4ebc4266370dd8ca"], 0x81) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) socket$kcm(0x2b, 0x1, 0x0) 15:21:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="e0686f200256314b7f09cba79dd67af3eeb26115b90cb651d9fe3a28865e46aee3ac7cd16161646a67fee49849fcf78e6ecdf265fb809ffc92e0fa15b6691a9bd228031c754c1cb0745d8a26ed9e2271c56e2cb20d57eb0b81bc4283682833fa2a5cff55f9b89d42d086729f9337f0633403b49f0ced2212bd4ebc4266370dd8ca"], 0x81) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) socket$kcm(0x2b, 0x1, 0x0) 15:21:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="e0686f200256314b7f09cba79dd67af3eeb26115b90cb651d9fe3a28865e46aee3ac7cd16161646a67fee49849fcf78e6ecdf265fb809ffc92e0fa15b6691a9bd228031c754c1cb0745d8a26ed9e2271c56e2cb20d57eb0b81bc4283682833fa2a5cff55f9b89d42d086729f9337f0633403b49f0ced2212bd4ebc4266370dd8ca"], 0x81) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) socket$kcm(0x2b, 0x1, 0x0) [ 1833.925313][ T7078] device nr0 entered promiscuous mode 15:21:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="e0686f200256314b7f09cba79dd67af3eeb26115b90cb651d9fe3a28865e46aee3ac7cd16161646a67fee49849fcf78e6ecdf265fb809ffc92e0fa15b6691a9bd228031c754c1cb0745d8a26ed9e2271c56e2cb20d57eb0b81bc4283682833fa2a5cff55f9b89d42d086729f9337f0633403b49f0ced2212bd4ebc4266370dd8ca"], 0x81) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) socket$kcm(0x2b, 0x1, 0x0) 15:21:55 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r0, 0x4, 0x44800) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5}) 15:21:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="e0686f200256314b7f09cba79dd67af3eeb26115b90cb651d9fe3a28865e46aee3ac7cd16161646a67fee49849fcf78e6ecdf265fb809ffc92e0fa15b6691a9bd228031c754c1cb0745d8a26ed9e2271c56e2cb20d57eb0b81bc4283682833fa2a5cff55f9b89d42d086729f9337f0633403b49f0ced2212bd4ebc4266370dd8ca"], 0x81) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) socket$kcm(0x2b, 0x1, 0x0) 15:21:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="e0686f200256314b7f09cba79dd67af3eeb26115b90cb651d9fe3a28865e46aee3ac7cd16161646a67fee49849fcf78e6ecdf265fb809ffc92e0fa15b6691a9bd228031c754c1cb0745d8a26ed9e2271c56e2cb20d57eb0b81bc4283682833fa2a5cff55f9b89d42d086729f9337f0633403b49f0ced2212bd4ebc4266370dd8ca"], 0x81) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) socket$kcm(0x2b, 0x1, 0x0) 15:21:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="e0686f200256314b7f09cba79dd67af3eeb26115b90cb651d9fe3a28865e46aee3ac7cd16161646a67fee49849fcf78e6ecdf265fb809ffc92e0fa15b6691a9bd228031c754c1cb0745d8a26ed9e2271c56e2cb20d57eb0b81bc4283682833fa2a5cff55f9b89d42d086729f9337f0633403b49f0ced2212bd4ebc4266370dd8ca"], 0x81) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) socket$kcm(0x2b, 0x1, 0x0) 15:21:55 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='.\x00', 0x0) 15:21:55 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r0, 0x4, 0x44800) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5}) 15:21:55 executing program 2: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000180), 0x8) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0xfff}], "", [[], [], []]}, 0x378) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:21:55 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r0, 0x4, 0x44800) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5}) 15:21:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="e0686f200256314b7f09cba79dd67af3eeb26115b90cb651d9fe3a28865e46aee3ac7cd16161646a67fee49849fcf78e6ecdf265fb809ffc92e0fa15b6691a9bd228031c754c1cb0745d8a26ed9e2271c56e2cb20d57eb0b81bc4283682833fa2a5cff55f9b89d42d086729f9337f0633403b49f0ced2212bd4ebc4266370dd8ca"], 0x81) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) socket$kcm(0x2b, 0x1, 0x0) [ 1835.036811][ T7322] IPVS: ftp: loaded support on port[0] = 21 15:21:56 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r0, 0x4, 0x44800) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5}) [ 1835.090825][ T7316] device nr0 entered promiscuous mode 15:21:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="e0686f200256314b7f09cba79dd67af3eeb26115b90cb651d9fe3a28865e46aee3ac7cd16161646a67fee49849fcf78e6ecdf265fb809ffc92e0fa15b6691a9bd228031c754c1cb0745d8a26ed9e2271c56e2cb20d57eb0b81bc4283682833fa2a5cff55f9b89d42d086729f9337f0633403b49f0ced2212bd4ebc4266370dd8ca"], 0x81) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) socket$kcm(0x2b, 0x1, 0x0) 15:21:56 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r0, 0x4, 0x44800) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5}) 15:21:56 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r0) [ 1835.408041][ T7322] IPVS: ftp: loaded support on port[0] = 21 15:21:56 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {}, 0x0, 0x1}, 0xe) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, &(0x7f0000000240)) 15:21:56 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r0) 15:21:56 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r0, 0x4, 0x44800) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5}) 15:21:56 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {}, 0x0, 0x1}, 0xe) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, &(0x7f0000000240)) 15:21:56 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r0, 0x4, 0x44800) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5}) 15:21:58 executing program 2: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000180), 0x8) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0xfff}], "", [[], [], []]}, 0x378) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:21:58 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {}, 0x0, 0x1}, 0xe) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, &(0x7f0000000240)) 15:21:58 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r0) 15:21:58 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r0) 15:21:58 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x220f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) futimesat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) 15:21:58 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000800)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x3, 0x3, 0x2, 0x8, 0xfdf2e033972f651a, 0xcc8519c97f24873a, 0xfffff954, 0x3af, 0x38, 0x0, 0x100, 0x0, 0x20, 0x0, 0x401, 0x0, 0x4}, [{0x6474e551, 0xff, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x8383, 0x7, 0x0, 0x7, 0xe}], "71c16a6a862591e88a433d8afcccdea641a94234f41b16f84efd928d333feb1b4677cc2159d9b6ad078c1e18c47fb3965abe5534f1a359540a76ce23b5d6b96bdfa60d8d0b29f1", [[], [], [], [], [], []]}, 0x6bf) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000100)) unlink(&(0x7f0000000040)='./file0\x00') 15:21:58 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {}, 0x0, 0x1}, 0xe) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, &(0x7f0000000240)) 15:21:58 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r0) 15:21:58 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x220f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) futimesat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) 15:21:58 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r0) [ 1837.232865][ T7488] IPVS: ftp: loaded support on port[0] = 21 15:21:58 executing program 1: socket$inet6(0xa, 0x6, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='attr/current\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 15:21:58 executing program 5: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000180), 0x8) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0xfff}], "", [[], [], []]}, 0x378) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:21:58 executing program 2: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000180), 0x8) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0xfff}], "", [[], [], []]}, 0x378) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:21:58 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x220f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) futimesat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) 15:21:58 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r0) [ 1837.589787][ T7522] IPVS: ftp: loaded support on port[0] = 21 15:21:58 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_read_part_table(0x0, 0x22e, &(0x7f0000003800)=[{&(0x7f0000001540)="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", 0x600, 0x800}]) 15:21:58 executing program 1: socket$inet6(0xa, 0x6, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='attr/current\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) [ 1837.852534][ T7533] IPVS: ftp: loaded support on port[0] = 21 15:21:59 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000800)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x3, 0x3, 0x2, 0x8, 0xfdf2e033972f651a, 0xcc8519c97f24873a, 0xfffff954, 0x3af, 0x38, 0x0, 0x100, 0x0, 0x20, 0x0, 0x401, 0x0, 0x4}, [{0x6474e551, 0xff, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x8383, 0x7, 0x0, 0x7, 0xe}], "71c16a6a862591e88a433d8afcccdea641a94234f41b16f84efd928d333feb1b4677cc2159d9b6ad078c1e18c47fb3965abe5534f1a359540a76ce23b5d6b96bdfa60d8d0b29f1", [[], [], [], [], [], []]}, 0x6bf) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000100)) unlink(&(0x7f0000000040)='./file0\x00') 15:21:59 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x220f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) futimesat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) 15:21:59 executing program 5: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000180), 0x8) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0xfff}], "", [[], [], []]}, 0x378) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:21:59 executing program 1: socket$inet6(0xa, 0x6, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='attr/current\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) [ 1838.222826][ T7563] IPVS: ftp: loaded support on port[0] = 21 15:21:59 executing program 2: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000180), 0x8) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0xfff}], "", [[], [], []]}, 0x378) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:21:59 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000800)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x3, 0x3, 0x2, 0x8, 0xfdf2e033972f651a, 0xcc8519c97f24873a, 0xfffff954, 0x3af, 0x38, 0x0, 0x100, 0x0, 0x20, 0x0, 0x401, 0x0, 0x4}, [{0x6474e551, 0xff, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x8383, 0x7, 0x0, 0x7, 0xe}], "71c16a6a862591e88a433d8afcccdea641a94234f41b16f84efd928d333feb1b4677cc2159d9b6ad078c1e18c47fb3965abe5534f1a359540a76ce23b5d6b96bdfa60d8d0b29f1", [[], [], [], [], [], []]}, 0x6bf) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000100)) unlink(&(0x7f0000000040)='./file0\x00') [ 1838.440131][ T7538] loop3: [CUMANA/ADFS] p1 [Linux] p2 [ADFS] p1 [Linux] p2 [ 1838.473004][ T7538] loop3: partition table partially beyond EOD, truncated [ 1838.497330][ T7538] loop3: p1 size 3238031214 extends beyond EOD, truncated 15:21:59 executing program 5: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000180), 0x8) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0xfff}], "", [[], [], []]}, 0x378) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 1838.585298][ T7538] loop3: p2 start 257770150 is beyond EOD, truncated 15:21:59 executing program 1: socket$inet6(0xa, 0x6, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='attr/current\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) [ 1838.658689][ T7576] IPVS: ftp: loaded support on port[0] = 21 [ 1838.879559][ T7719] IPVS: ftp: loaded support on port[0] = 21 15:22:00 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_read_part_table(0x0, 0x22e, &(0x7f0000003800)=[{&(0x7f0000001540)="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", 0x600, 0x800}]) 15:22:00 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000800)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x3, 0x3, 0x2, 0x8, 0xfdf2e033972f651a, 0xcc8519c97f24873a, 0xfffff954, 0x3af, 0x38, 0x0, 0x100, 0x0, 0x20, 0x0, 0x401, 0x0, 0x4}, [{0x6474e551, 0xff, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x8383, 0x7, 0x0, 0x7, 0xe}], "71c16a6a862591e88a433d8afcccdea641a94234f41b16f84efd928d333feb1b4677cc2159d9b6ad078c1e18c47fb3965abe5534f1a359540a76ce23b5d6b96bdfa60d8d0b29f1", [[], [], [], [], [], []]}, 0x6bf) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000100)) unlink(&(0x7f0000000040)='./file0\x00') 15:22:00 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) socket$inet6(0xa, 0x5, 0xe3) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000140)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='bbr\x00'}, 0x10) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000140)={0x0, 0x3, 0xec, 0x5956}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r3 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r2, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r3, r2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x20024884, &(0x7f0000000200)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(ecb(serpent),cryptd(sha512-avx))\x00'}, 0x80) 15:22:00 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) kexec_load(0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000300)={0x1, 0x2, 0x1000, 0x90, &(0x7f00000001c0)="e585c252a7d355fa448b7bcbda582ec274bc54601768676e0a9c0d9b5d147e2ea5e75744f5943b4fed4f7fa1a2588551ee10ecc8e39773a64cfef2b76478b856a949b2af373a98fde27b3e15abf165f9c6fb628c4aed57a7fb8e598db285b316a8ec32e10fd86a212db92f7e943bf426cdd922e7591431c0121e0e4853a5fe7c4335e10a1d97368b873c997f95216208", 0x3f, 0x0, &(0x7f0000000280)="364c8d90f3b15fb51c41b3ee093bf93dde7b41ed077801d2fb4d79a040cbba563c9dfa445e7a50dbd6d42f9f98b901cc9c173620851dae4175027cd6f9d099"}) r1 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) read(r1, 0x0, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r2, r3) 15:22:00 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000800)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x3, 0x3, 0x2, 0x8, 0xfdf2e033972f651a, 0xcc8519c97f24873a, 0xfffff954, 0x3af, 0x38, 0x0, 0x100, 0x0, 0x20, 0x0, 0x401, 0x0, 0x4}, [{0x6474e551, 0xff, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x8383, 0x7, 0x0, 0x7, 0xe}], "71c16a6a862591e88a433d8afcccdea641a94234f41b16f84efd928d333feb1b4677cc2159d9b6ad078c1e18c47fb3965abe5534f1a359540a76ce23b5d6b96bdfa60d8d0b29f1", [[], [], [], [], [], []]}, 0x6bf) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000100)) unlink(&(0x7f0000000040)='./file0\x00') [ 1839.632837][ T7724] loop3: [CUMANA/ADFS] p1 [Linux] p2 [ADFS] p1 [Linux] p2 [ 1839.661169][ T7724] loop3: partition table partially beyond EOD, truncated [ 1839.692897][ T7724] loop3: p1 size 3238031214 extends beyond EOD, truncated 15:22:00 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000800)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x3, 0x3, 0x2, 0x8, 0xfdf2e033972f651a, 0xcc8519c97f24873a, 0xfffff954, 0x3af, 0x38, 0x0, 0x100, 0x0, 0x20, 0x0, 0x401, 0x0, 0x4}, [{0x6474e551, 0xff, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x8383, 0x7, 0x0, 0x7, 0xe}], "71c16a6a862591e88a433d8afcccdea641a94234f41b16f84efd928d333feb1b4677cc2159d9b6ad078c1e18c47fb3965abe5534f1a359540a76ce23b5d6b96bdfa60d8d0b29f1", [[], [], [], [], [], []]}, 0x6bf) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000100)) unlink(&(0x7f0000000040)='./file0\x00') [ 1839.806496][ T7724] loop3: p2 start 257770150 is beyond EOD, truncated 15:22:01 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x201080, 0x0) r3 = fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000300)=r3) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000003080)={0x0, 0x0, 0x2080}) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f00000002c0)=@v2={0x2, @aes128, 0x0, [], "0f94f8a7acf50255f9616c8e63c8e6ee"}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) open(0x0, 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\xeb', 0x1ff) fcntl$setlease(0xffffffffffffffff, 0x10, 0x70e000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1000004a9231a3110b5ae80000000000019a90d0f187887a1b5de701000001", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x2b}, 0x6010) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r5, 0x0, 0x40000000, 0x10000101) 15:22:01 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) kexec_load(0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000300)={0x1, 0x2, 0x1000, 0x90, &(0x7f00000001c0)="e585c252a7d355fa448b7bcbda582ec274bc54601768676e0a9c0d9b5d147e2ea5e75744f5943b4fed4f7fa1a2588551ee10ecc8e39773a64cfef2b76478b856a949b2af373a98fde27b3e15abf165f9c6fb628c4aed57a7fb8e598db285b316a8ec32e10fd86a212db92f7e943bf426cdd922e7591431c0121e0e4853a5fe7c4335e10a1d97368b873c997f95216208", 0x3f, 0x0, &(0x7f0000000280)="364c8d90f3b15fb51c41b3ee093bf93dde7b41ed077801d2fb4d79a040cbba563c9dfa445e7a50dbd6d42f9f98b901cc9c173620851dae4175027cd6f9d099"}) r1 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) read(r1, 0x0, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r2, r3) [ 1839.949603][ T7724] __loop_clr_fd: partition scan of loop3 failed (rc=-16) [ 1839.951847][ T7756] print_req_error: 321 callbacks suppressed [ 1839.951940][ T7756] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 1840.050373][ T2505] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1840.061377][ T2505] buffer_io_error: 316 callbacks suppressed [ 1840.061390][ T2505] Buffer I/O error on dev loop3p1, logical block 0, async page read [ 1840.076736][ T2505] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1840.087847][ T2505] Buffer I/O error on dev loop3p1, logical block 0, async page read 15:22:01 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_read_part_table(0x0, 0x22e, &(0x7f0000003800)=[{&(0x7f0000001540)="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", 0x600, 0x800}]) [ 1840.107113][ T2505] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1840.118191][ T2505] Buffer I/O error on dev loop3p1, logical block 0, async page read [ 1840.131366][ T2505] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1840.142442][ T2505] Buffer I/O error on dev loop3p1, logical block 0, async page read [ 1840.158546][ T2505] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1840.169809][ T2505] Buffer I/O error on dev loop3p1, logical block 0, async page read [ 1840.189531][ T2505] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1840.200511][ T2505] Buffer I/O error on dev loop3p1, logical block 0, async page read [ 1840.208815][ T2505] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1840.219803][ T2505] Buffer I/O error on dev loop3p1, logical block 0, async page read [ 1840.228497][ T2505] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1840.239613][ T2505] Buffer I/O error on dev loop3p1, logical block 0, async page read [ 1840.250205][ T2505] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1840.261291][ T2505] Buffer I/O error on dev loop3p1, logical block 0, async page read [ 1840.274115][ T2505] Buffer I/O error on dev loop3p1, logical block 0, async page read 15:22:01 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) kexec_load(0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000300)={0x1, 0x2, 0x1000, 0x90, &(0x7f00000001c0)="e585c252a7d355fa448b7bcbda582ec274bc54601768676e0a9c0d9b5d147e2ea5e75744f5943b4fed4f7fa1a2588551ee10ecc8e39773a64cfef2b76478b856a949b2af373a98fde27b3e15abf165f9c6fb628c4aed57a7fb8e598db285b316a8ec32e10fd86a212db92f7e943bf426cdd922e7591431c0121e0e4853a5fe7c4335e10a1d97368b873c997f95216208", 0x3f, 0x0, &(0x7f0000000280)="364c8d90f3b15fb51c41b3ee093bf93dde7b41ed077801d2fb4d79a040cbba563c9dfa445e7a50dbd6d42f9f98b901cc9c173620851dae4175027cd6f9d099"}) r1 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) read(r1, 0x0, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r2, r3) 15:22:01 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000800)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x3, 0x3, 0x2, 0x8, 0xfdf2e033972f651a, 0xcc8519c97f24873a, 0xfffff954, 0x3af, 0x38, 0x0, 0x100, 0x0, 0x20, 0x0, 0x401, 0x0, 0x4}, [{0x6474e551, 0xff, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x8383, 0x7, 0x0, 0x7, 0xe}], "71c16a6a862591e88a433d8afcccdea641a94234f41b16f84efd928d333feb1b4677cc2159d9b6ad078c1e18c47fb3965abe5534f1a359540a76ce23b5d6b96bdfa60d8d0b29f1", [[], [], [], [], [], []]}, 0x6bf) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000100)) unlink(&(0x7f0000000040)='./file0\x00') 15:22:01 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000800)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x3, 0x3, 0x2, 0x8, 0xfdf2e033972f651a, 0xcc8519c97f24873a, 0xfffff954, 0x3af, 0x38, 0x0, 0x100, 0x0, 0x20, 0x0, 0x401, 0x0, 0x4}, [{0x6474e551, 0xff, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x8383, 0x7, 0x0, 0x7, 0xe}], "71c16a6a862591e88a433d8afcccdea641a94234f41b16f84efd928d333feb1b4677cc2159d9b6ad078c1e18c47fb3965abe5534f1a359540a76ce23b5d6b96bdfa60d8d0b29f1", [[], [], [], [], [], []]}, 0x6bf) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000100)) unlink(&(0x7f0000000040)='./file0\x00') [ 1840.794818][ T7768] loop3: [CUMANA/ADFS] p1 [Linux] p2 [ADFS] p1 [Linux] p2 [ 1840.809850][ T7768] loop3: partition table partially beyond EOD, truncated [ 1840.834602][ T7768] loop3: p1 size 3238031214 extends beyond EOD, truncated [ 1840.913479][ T7768] loop3: p2 start 257770150 is beyond EOD, truncated 15:22:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) kexec_load(0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000300)={0x1, 0x2, 0x1000, 0x90, &(0x7f00000001c0)="e585c252a7d355fa448b7bcbda582ec274bc54601768676e0a9c0d9b5d147e2ea5e75744f5943b4fed4f7fa1a2588551ee10ecc8e39773a64cfef2b76478b856a949b2af373a98fde27b3e15abf165f9c6fb628c4aed57a7fb8e598db285b316a8ec32e10fd86a212db92f7e943bf426cdd922e7591431c0121e0e4853a5fe7c4335e10a1d97368b873c997f95216208", 0x3f, 0x0, &(0x7f0000000280)="364c8d90f3b15fb51c41b3ee093bf93dde7b41ed077801d2fb4d79a040cbba563c9dfa445e7a50dbd6d42f9f98b901cc9c173620851dae4175027cd6f9d099"}) r1 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) read(r1, 0x0, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r2, r3) [ 1841.088543][ T26] audit: type=1800 audit(1574954522.210:37383): pid=7760 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16816 res=0 15:22:02 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000800)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x3, 0x3, 0x2, 0x8, 0xfdf2e033972f651a, 0xcc8519c97f24873a, 0xfffff954, 0x3af, 0x38, 0x0, 0x100, 0x0, 0x20, 0x0, 0x401, 0x0, 0x4}, [{0x6474e551, 0xff, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x8383, 0x7, 0x0, 0x7, 0xe}], "71c16a6a862591e88a433d8afcccdea641a94234f41b16f84efd928d333feb1b4677cc2159d9b6ad078c1e18c47fb3965abe5534f1a359540a76ce23b5d6b96bdfa60d8d0b29f1", [[], [], [], [], [], []]}, 0x6bf) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000100)) unlink(&(0x7f0000000040)='./file0\x00') 15:22:02 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_read_part_table(0x0, 0x22e, &(0x7f0000003800)=[{&(0x7f0000001540)="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", 0x600, 0x800}]) [ 1841.180554][ T26] audit: type=1800 audit(1574954522.210:37384): pid=7775 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16816 res=0 15:22:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) kexec_load(0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000300)={0x1, 0x2, 0x1000, 0x90, &(0x7f00000001c0)="e585c252a7d355fa448b7bcbda582ec274bc54601768676e0a9c0d9b5d147e2ea5e75744f5943b4fed4f7fa1a2588551ee10ecc8e39773a64cfef2b76478b856a949b2af373a98fde27b3e15abf165f9c6fb628c4aed57a7fb8e598db285b316a8ec32e10fd86a212db92f7e943bf426cdd922e7591431c0121e0e4853a5fe7c4335e10a1d97368b873c997f95216208", 0x3f, 0x0, &(0x7f0000000280)="364c8d90f3b15fb51c41b3ee093bf93dde7b41ed077801d2fb4d79a040cbba563c9dfa445e7a50dbd6d42f9f98b901cc9c173620851dae4175027cd6f9d099"}) r1 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) read(r1, 0x0, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r2, r3) 15:22:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) kexec_load(0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000300)={0x1, 0x2, 0x1000, 0x90, &(0x7f00000001c0)="e585c252a7d355fa448b7bcbda582ec274bc54601768676e0a9c0d9b5d147e2ea5e75744f5943b4fed4f7fa1a2588551ee10ecc8e39773a64cfef2b76478b856a949b2af373a98fde27b3e15abf165f9c6fb628c4aed57a7fb8e598db285b316a8ec32e10fd86a212db92f7e943bf426cdd922e7591431c0121e0e4853a5fe7c4335e10a1d97368b873c997f95216208", 0x3f, 0x0, &(0x7f0000000280)="364c8d90f3b15fb51c41b3ee093bf93dde7b41ed077801d2fb4d79a040cbba563c9dfa445e7a50dbd6d42f9f98b901cc9c173620851dae4175027cd6f9d099"}) r1 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) read(r1, 0x0, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r2, r3) [ 1841.794781][ T7895] loop3: [CUMANA/ADFS] p1 [Linux] p2 [ADFS] p1 [Linux] p2 [ 1841.809427][ T7895] loop3: partition table partially beyond EOD, truncated [ 1841.853841][ T7895] loop3: p1 size 3238031214 extends beyond EOD, truncated [ 1841.896489][ T7895] loop3: p2 start 257770150 is beyond EOD, truncated 15:22:03 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x1, 0x555e3a87314f581d, 0x44) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x2000000, 0xfffffffffffffffa}) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000000c0)=""/88, 0x0) r1 = syz_open_dev$vcsn(0x0, 0x8, 0xc002) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000600)='syz0\x00') setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) socket(0x10, 0x0, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) writev(0xffffffffffffffff, &(0x7f0000000380), 0x0) r2 = creat(0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x8020003) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000400)={{}, {0x20, 0x5}, 0xcde, 0x1, 0x1}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x16) 15:22:04 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x201080, 0x0) r3 = fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000300)=r3) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000003080)={0x0, 0x0, 0x2080}) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f00000002c0)=@v2={0x2, @aes128, 0x0, [], "0f94f8a7acf50255f9616c8e63c8e6ee"}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) open(0x0, 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\xeb', 0x1ff) fcntl$setlease(0xffffffffffffffff, 0x10, 0x70e000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1000004a9231a3110b5ae80000000000019a90d0f187887a1b5de701000001", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x2b}, 0x6010) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r5, 0x0, 0x40000000, 0x10000101) 15:22:04 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000800)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x3, 0x3, 0x2, 0x8, 0xfdf2e033972f651a, 0xcc8519c97f24873a, 0xfffff954, 0x3af, 0x38, 0x0, 0x100, 0x0, 0x20, 0x0, 0x401, 0x0, 0x4}, [{0x6474e551, 0xff, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x8383, 0x7, 0x0, 0x7, 0xe}], "71c16a6a862591e88a433d8afcccdea641a94234f41b16f84efd928d333feb1b4677cc2159d9b6ad078c1e18c47fb3965abe5534f1a359540a76ce23b5d6b96bdfa60d8d0b29f1", [[], [], [], [], [], []]}, 0x6bf) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000100)) unlink(&(0x7f0000000040)='./file0\x00') 15:22:04 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) kexec_load(0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000300)={0x1, 0x2, 0x1000, 0x90, &(0x7f00000001c0)="e585c252a7d355fa448b7bcbda582ec274bc54601768676e0a9c0d9b5d147e2ea5e75744f5943b4fed4f7fa1a2588551ee10ecc8e39773a64cfef2b76478b856a949b2af373a98fde27b3e15abf165f9c6fb628c4aed57a7fb8e598db285b316a8ec32e10fd86a212db92f7e943bf426cdd922e7591431c0121e0e4853a5fe7c4335e10a1d97368b873c997f95216208", 0x3f, 0x0, &(0x7f0000000280)="364c8d90f3b15fb51c41b3ee093bf93dde7b41ed077801d2fb4d79a040cbba563c9dfa445e7a50dbd6d42f9f98b901cc9c173620851dae4175027cd6f9d099"}) r1 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) read(r1, 0x0, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r2, r3) 15:22:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000100), 0x4) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 15:22:04 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000100)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175ce463437101108bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db754129310d0cb4526408e88cac1f2cbefbb693d8a0c8efc28ce3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951004bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b87b0d9b4dc16d6d3b1a7a416989da28d36d135c4320eb1e488de1e9c694983a0240a", 0xe8) 15:22:04 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x1, 0x555e3a87314f581d, 0x44) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x2000000, 0xfffffffffffffffa}) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000000c0)=""/88, 0x0) r1 = syz_open_dev$vcsn(0x0, 0x8, 0xc002) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000600)='syz0\x00') setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) socket(0x10, 0x0, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) writev(0xffffffffffffffff, &(0x7f0000000380), 0x0) r2 = creat(0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x8020003) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000400)={{}, {0x20, 0x5}, 0xcde, 0x1, 0x1}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x16) 15:22:05 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000100)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175ce463437101108bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db754129310d0cb4526408e88cac1f2cbefbb693d8a0c8efc28ce3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951004bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b87b0d9b4dc16d6d3b1a7a416989da28d36d135c4320eb1e488de1e9c694983a0240a", 0xe8) 15:22:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000100), 0x4) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 15:22:05 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x201080, 0x0) r3 = fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000300)=r3) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000003080)={0x0, 0x0, 0x2080}) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f00000002c0)=@v2={0x2, @aes128, 0x0, [], "0f94f8a7acf50255f9616c8e63c8e6ee"}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) open(0x0, 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\xeb', 0x1ff) fcntl$setlease(0xffffffffffffffff, 0x10, 0x70e000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1000004a9231a3110b5ae80000000000019a90d0f187887a1b5de701000001", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x2b}, 0x6010) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r5, 0x0, 0x40000000, 0x10000101) 15:22:05 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000100)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175ce463437101108bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db754129310d0cb4526408e88cac1f2cbefbb693d8a0c8efc28ce3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951004bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b87b0d9b4dc16d6d3b1a7a416989da28d36d135c4320eb1e488de1e9c694983a0240a", 0xe8) 15:22:05 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x1, 0x555e3a87314f581d, 0x44) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x2000000, 0xfffffffffffffffa}) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000000c0)=""/88, 0x0) r1 = syz_open_dev$vcsn(0x0, 0x8, 0xc002) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000600)='syz0\x00') setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) socket(0x10, 0x0, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) writev(0xffffffffffffffff, &(0x7f0000000380), 0x0) r2 = creat(0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x8020003) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000400)={{}, {0x20, 0x5}, 0xcde, 0x1, 0x1}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x16) 15:22:05 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x201080, 0x0) r3 = fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000300)=r3) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000003080)={0x0, 0x0, 0x2080}) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f00000002c0)=@v2={0x2, @aes128, 0x0, [], "0f94f8a7acf50255f9616c8e63c8e6ee"}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) open(0x0, 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\xeb', 0x1ff) fcntl$setlease(0xffffffffffffffff, 0x10, 0x70e000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1000004a9231a3110b5ae80000000000019a90d0f187887a1b5de701000001", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x2b}, 0x6010) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r5, 0x0, 0x40000000, 0x10000101) 15:22:05 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000100)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175ce463437101108bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db754129310d0cb4526408e88cac1f2cbefbb693d8a0c8efc28ce3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951004bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b87b0d9b4dc16d6d3b1a7a416989da28d36d135c4320eb1e488de1e9c694983a0240a", 0xe8) 15:22:05 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x201080, 0x0) r3 = fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000300)=r3) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000003080)={0x0, 0x0, 0x2080}) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f00000002c0)=@v2={0x2, @aes128, 0x0, [], "0f94f8a7acf50255f9616c8e63c8e6ee"}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) open(0x0, 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\xeb', 0x1ff) fcntl$setlease(0xffffffffffffffff, 0x10, 0x70e000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1000004a9231a3110b5ae80000000000019a90d0f187887a1b5de701000001", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x2b}, 0x6010) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r5, 0x0, 0x40000000, 0x10000101) 15:22:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000100), 0x4) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 15:22:05 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x201080, 0x0) r3 = fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000300)=r3) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000003080)={0x0, 0x0, 0x2080}) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f00000002c0)=@v2={0x2, @aes128, 0x0, [], "0f94f8a7acf50255f9616c8e63c8e6ee"}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) open(0x0, 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\xeb', 0x1ff) fcntl$setlease(0xffffffffffffffff, 0x10, 0x70e000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1000004a9231a3110b5ae80000000000019a90d0f187887a1b5de701000001", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x2b}, 0x6010) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r5, 0x0, 0x40000000, 0x10000101) 15:22:05 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x1, 0x555e3a87314f581d, 0x44) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x2000000, 0xfffffffffffffffa}) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000000c0)=""/88, 0x0) r1 = syz_open_dev$vcsn(0x0, 0x8, 0xc002) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000600)='syz0\x00') setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) socket(0x10, 0x0, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) writev(0xffffffffffffffff, &(0x7f0000000380), 0x0) r2 = creat(0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x8020003) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000400)={{}, {0x20, 0x5}, 0xcde, 0x1, 0x1}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x16) 15:22:05 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x1, 0x555e3a87314f581d, 0x44) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x2000000, 0xfffffffffffffffa}) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000000c0)=""/88, 0x0) r1 = syz_open_dev$vcsn(0x0, 0x8, 0xc002) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000600)='syz0\x00') setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) socket(0x10, 0x0, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) writev(0xffffffffffffffff, &(0x7f0000000380), 0x0) r2 = creat(0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x8020003) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000400)={{}, {0x20, 0x5}, 0xcde, 0x1, 0x1}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x16) 15:22:06 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x201080, 0x0) r3 = fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000300)=r3) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000003080)={0x0, 0x0, 0x2080}) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f00000002c0)=@v2={0x2, @aes128, 0x0, [], "0f94f8a7acf50255f9616c8e63c8e6ee"}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) open(0x0, 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\xeb', 0x1ff) fcntl$setlease(0xffffffffffffffff, 0x10, 0x70e000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1000004a9231a3110b5ae80000000000019a90d0f187887a1b5de701000001", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x2b}, 0x6010) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r5, 0x0, 0x40000000, 0x10000101) 15:22:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000100), 0x4) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 15:22:06 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b34, &(0x7f00000001c0)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x05\x00@\x00\x00\x00\x00\x00(\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') 15:22:06 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x1, 0x555e3a87314f581d, 0x44) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x2000000, 0xfffffffffffffffa}) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000000c0)=""/88, 0x0) r1 = syz_open_dev$vcsn(0x0, 0x8, 0xc002) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000600)='syz0\x00') setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) socket(0x10, 0x0, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) writev(0xffffffffffffffff, &(0x7f0000000380), 0x0) r2 = creat(0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x8020003) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000400)={{}, {0x20, 0x5}, 0xcde, 0x1, 0x1}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x16) 15:22:06 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x201080, 0x0) r3 = fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000300)=r3) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000003080)={0x0, 0x0, 0x2080}) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f00000002c0)=@v2={0x2, @aes128, 0x0, [], "0f94f8a7acf50255f9616c8e63c8e6ee"}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) open(0x0, 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\xeb', 0x1ff) fcntl$setlease(0xffffffffffffffff, 0x10, 0x70e000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1000004a9231a3110b5ae80000000000019a90d0f187887a1b5de701000001", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x2b}, 0x6010) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r5, 0x0, 0x40000000, 0x10000101) 15:22:06 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x201080, 0x0) r3 = fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000300)=r3) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000003080)={0x0, 0x0, 0x2080}) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f00000002c0)=@v2={0x2, @aes128, 0x0, [], "0f94f8a7acf50255f9616c8e63c8e6ee"}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) open(0x0, 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\xeb', 0x1ff) fcntl$setlease(0xffffffffffffffff, 0x10, 0x70e000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1000004a9231a3110b5ae80000000000019a90d0f187887a1b5de701000001", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x2b}, 0x6010) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r5, 0x0, 0x40000000, 0x10000101) 15:22:06 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b34, &(0x7f00000001c0)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x05\x00@\x00\x00\x00\x00\x00(\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') 15:22:06 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0x3a, 0x0, 0x0, 0x0) 15:22:06 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, 0x0) 15:22:06 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b34, &(0x7f00000001c0)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x05\x00@\x00\x00\x00\x00\x00(\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') 15:22:06 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000449000/0x600000)=nil, 0x600000, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:22:06 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0xa, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) 15:22:07 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b34, &(0x7f00000001c0)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x05\x00@\x00\x00\x00\x00\x00(\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') 15:22:07 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x1, 0x555e3a87314f581d, 0x44) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x2000000, 0xfffffffffffffffa}) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000000c0)=""/88, 0x0) r1 = syz_open_dev$vcsn(0x0, 0x8, 0xc002) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000600)='syz0\x00') setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) socket(0x10, 0x0, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) writev(0xffffffffffffffff, &(0x7f0000000380), 0x0) r2 = creat(0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x8020003) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000400)={{}, {0x20, 0x5}, 0xcde, 0x1, 0x1}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x16) 15:22:07 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x201080, 0x0) r3 = fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000300)=r3) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000003080)={0x0, 0x0, 0x2080}) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f00000002c0)=@v2={0x2, @aes128, 0x0, [], "0f94f8a7acf50255f9616c8e63c8e6ee"}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) open(0x0, 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\xeb', 0x1ff) fcntl$setlease(0xffffffffffffffff, 0x10, 0x70e000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1000004a9231a3110b5ae80000000000019a90d0f187887a1b5de701000001", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x2b}, 0x6010) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r5, 0x0, 0x40000000, 0x10000101) 15:22:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f0000bfcffc), &(0x7f0000000040)=0x1) 15:22:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0xa, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) 15:22:07 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r0, 0x3, 0x0, 0x7ff) 15:22:07 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000449000/0x600000)=nil, 0x600000, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:22:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f0000bfcffc), &(0x7f0000000040)=0x1) 15:22:07 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r0, 0x3, 0x0, 0x7ff) 15:22:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0xa, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) 15:22:07 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000449000/0x600000)=nil, 0x600000, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:22:07 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 15:22:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0xa, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) 15:22:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f0000bfcffc), &(0x7f0000000040)=0x1) 15:22:07 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r0, 0x3, 0x0, 0x7ff) 15:22:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/tcp6\x00\xcfM\x84\x81\xdb\x1f\x03\xa2\xdb\xcc\x139\x86R\xaa\x96|Y\x8e\x00\xcd#\x1c]\x97<@\n\x04\x1f\x8b00xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f0000bfcffc), &(0x7f0000000040)=0x1) 15:22:08 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r0, 0x3, 0x0, 0x7ff) 15:22:08 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 15:22:08 executing program 2: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) 15:22:08 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000449000/0x600000)=nil, 0x600000, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:22:08 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000d0607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 15:22:08 executing program 2: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) 15:22:08 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) [ 1847.341989][ T8268] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 15:22:08 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000d0607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 1847.601131][ T8277] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 15:22:08 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="aca9b100150000000000000000000000ac2aeb22e9be3689ba1dda141410000000000000000000e9b200fe800002000000000000000000000000000000000000000000000000e9", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000003006c"], 0x4}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 15:22:08 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000449000/0x600000)=nil, 0x600000, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:22:08 executing program 2: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) 15:22:08 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x80000001, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 15:22:08 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000d0607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 15:22:08 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000449000/0x600000)=nil, 0x600000, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) [ 1847.843618][ T8288] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 15:22:09 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000d0607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 15:22:09 executing program 2: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) 15:22:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/na\x93/pfkey\x00', 0x101000, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x20000086) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000180)={@remote}, 0x14) getpid() r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) r2 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r2, 0x1, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x134}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000900)="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", 0x18d, 0x0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) close(r3) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000], 0x0, 0x200000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 1848.027408][ T8396] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 15:22:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}, {0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(0xffffffffffffffff, &(0x7f0000000940)=[{0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x2) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) userfaultfd(0x1000) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 15:22:09 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="aca9b100150000000000000000000000ac2aeb22e9be3689ba1dda141410000000000000000000e9b200fe800002000000000000000000000000000000000000000000000000e9", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000003006c"], 0x4}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 15:22:09 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r3, &(0x7f0000000000), 0x1c) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) r6 = socket$nl_route(0x10, 0x3, 0x0) keyctl$assume_authority(0x10, 0x0) r7 = dup3(r0, r0, 0x100000) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000040)={r7, 0x0, 0xff}) fcntl$getflags(r6, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x48811}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') r8 = socket(0x11, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') sendmmsg$unix(r8, &(0x7f0000000640)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x1, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, 0x15, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 15:22:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/na\x93/pfkey\x00', 0x101000, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x20000086) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000180)={@remote}, 0x14) getpid() r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) r2 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r2, 0x1, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x134}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000900)="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", 0x18d, 0x0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) close(r3) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000], 0x0, 0x200000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:22:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/na\x93/pfkey\x00', 0x101000, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x20000086) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000180)={@remote}, 0x14) getpid() r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) r2 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r2, 0x1, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x134}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000900)="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", 0x18d, 0x0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) close(r3) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000], 0x0, 0x200000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:22:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/na\x93/pfkey\x00', 0x101000, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x20000086) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000180)={@remote}, 0x14) getpid() r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) r2 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r2, 0x1, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x134}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000900)="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", 0x18d, 0x0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) close(r3) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000], 0x0, 0x200000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:22:09 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="aca9b100150000000000000000000000ac2aeb22e9be3689ba1dda141410000000000000000000e9b200fe800002000000000000000000000000000000000000000000000000e9", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000003006c"], 0x4}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 15:22:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/na\x93/pfkey\x00', 0x101000, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x20000086) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000180)={@remote}, 0x14) getpid() r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) r2 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r2, 0x1, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x134}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000900)="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", 0x18d, 0x0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) close(r3) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000], 0x0, 0x200000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:22:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}, {0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(0xffffffffffffffff, &(0x7f0000000940)=[{0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x2) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) userfaultfd(0x1000) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 15:22:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/na\x93/pfkey\x00', 0x101000, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x20000086) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000180)={@remote}, 0x14) getpid() r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) r2 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r2, 0x1, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x134}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000900)="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", 0x18d, 0x0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) close(r3) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000], 0x0, 0x200000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:22:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/na\x93/pfkey\x00', 0x101000, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x20000086) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000180)={@remote}, 0x14) getpid() r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) r2 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r2, 0x1, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x134}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000900)="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", 0x18d, 0x0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) close(r3) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000], 0x0, 0x200000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:22:10 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="aca9b100150000000000000000000000ac2aeb22e9be3689ba1dda141410000000000000000000e9b200fe800002000000000000000000000000000000000000000000000000e9", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000003006c"], 0x4}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 15:22:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/na\x93/pfkey\x00', 0x101000, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x20000086) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000180)={@remote}, 0x14) getpid() r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) r2 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r2, 0x1, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x134}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000900)="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", 0x18d, 0x0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) close(r3) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000], 0x0, 0x200000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:22:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/na\x93/pfkey\x00', 0x101000, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x20000086) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000180)={@remote}, 0x14) getpid() r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) r2 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r2, 0x1, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x134}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000900)="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", 0x18d, 0x0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) close(r3) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000], 0x0, 0x200000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 1850.054104][ T8509] bridge0: port 2(bridge_slave_1) entered disabled state [ 1850.061343][ T8509] bridge0: port 1(bridge_slave_0) entered disabled state [ 1850.140342][ T8509] device bond0 left promiscuous mode [ 1850.145660][ T8509] device bond_slave_0 left promiscuous mode [ 1850.152163][ T8509] device bond_slave_1 left promiscuous mode 15:22:12 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r3, &(0x7f0000000000), 0x1c) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) r6 = socket$nl_route(0x10, 0x3, 0x0) keyctl$assume_authority(0x10, 0x0) r7 = dup3(r0, r0, 0x100000) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000040)={r7, 0x0, 0xff}) fcntl$getflags(r6, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x48811}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') r8 = socket(0x11, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') sendmmsg$unix(r8, &(0x7f0000000640)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x1, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, 0x15, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 15:22:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}, {0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(0xffffffffffffffff, &(0x7f0000000940)=[{0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x2) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) userfaultfd(0x1000) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 15:22:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/na\x93/pfkey\x00', 0x101000, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x20000086) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000180)={@remote}, 0x14) getpid() r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) r2 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r2, 0x1, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x134}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000900)="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", 0x18d, 0x0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) close(r3) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000], 0x0, 0x200000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:22:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}, {0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(0xffffffffffffffff, &(0x7f0000000940)=[{0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x2) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) userfaultfd(0x1000) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 15:22:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/na\x93/pfkey\x00', 0x101000, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x20000086) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000180)={@remote}, 0x14) getpid() r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) r2 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r2, 0x1, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x134}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000900)="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", 0x18d, 0x0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) close(r3) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000], 0x0, 0x200000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:22:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}, {0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(0xffffffffffffffff, &(0x7f0000000940)=[{0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x2) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) userfaultfd(0x1000) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 15:22:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}, {0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(0xffffffffffffffff, &(0x7f0000000940)=[{0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x2) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) userfaultfd(0x1000) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 15:22:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/na\x93/pfkey\x00', 0x101000, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x20000086) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000180)={@remote}, 0x14) getpid() r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) r2 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r2, 0x1, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x134}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000900)="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", 0x18d, 0x0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) close(r3) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000], 0x0, 0x200000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:22:12 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r3, &(0x7f0000000000), 0x1c) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) r6 = socket$nl_route(0x10, 0x3, 0x0) keyctl$assume_authority(0x10, 0x0) r7 = dup3(r0, r0, 0x100000) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000040)={r7, 0x0, 0xff}) fcntl$getflags(r6, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x48811}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') r8 = socket(0x11, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') sendmmsg$unix(r8, &(0x7f0000000640)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x1, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, 0x15, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 15:22:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}, {0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(0xffffffffffffffff, &(0x7f0000000940)=[{0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x2) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) userfaultfd(0x1000) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 15:22:13 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r3, &(0x7f0000000000), 0x1c) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) r6 = socket$nl_route(0x10, 0x3, 0x0) keyctl$assume_authority(0x10, 0x0) r7 = dup3(r0, r0, 0x100000) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000040)={r7, 0x0, 0xff}) fcntl$getflags(r6, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x48811}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') r8 = socket(0x11, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') sendmmsg$unix(r8, &(0x7f0000000640)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x1, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, 0x15, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 15:22:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/na\x93/pfkey\x00', 0x101000, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x20000086) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000180)={@remote}, 0x14) getpid() r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) r2 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r2, 0x1, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x134}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000900)="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", 0x18d, 0x0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) close(r3) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000], 0x0, 0x200000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:22:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}, {0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(0xffffffffffffffff, &(0x7f0000000940)=[{0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x2) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) userfaultfd(0x1000) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 15:22:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}, {0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(0xffffffffffffffff, &(0x7f0000000940)=[{0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x2) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) userfaultfd(0x1000) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 15:22:13 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r3, &(0x7f0000000000), 0x1c) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) r6 = socket$nl_route(0x10, 0x3, 0x0) keyctl$assume_authority(0x10, 0x0) r7 = dup3(r0, r0, 0x100000) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000040)={r7, 0x0, 0xff}) fcntl$getflags(r6, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x48811}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') r8 = socket(0x11, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') sendmmsg$unix(r8, &(0x7f0000000640)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x1, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, 0x15, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 15:22:13 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r3, &(0x7f0000000000), 0x1c) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) r6 = socket$nl_route(0x10, 0x3, 0x0) keyctl$assume_authority(0x10, 0x0) r7 = dup3(r0, r0, 0x100000) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000040)={r7, 0x0, 0xff}) fcntl$getflags(r6, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x48811}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') r8 = socket(0x11, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') sendmmsg$unix(r8, &(0x7f0000000640)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x1, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, 0x15, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 15:22:13 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r3, &(0x7f0000000000), 0x1c) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) r6 = socket$nl_route(0x10, 0x3, 0x0) keyctl$assume_authority(0x10, 0x0) r7 = dup3(r0, r0, 0x100000) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000040)={r7, 0x0, 0xff}) fcntl$getflags(r6, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x48811}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') r8 = socket(0x11, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') sendmmsg$unix(r8, &(0x7f0000000640)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x1, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, 0x15, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 15:22:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}, {0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(0xffffffffffffffff, &(0x7f0000000940)=[{0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x2) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) userfaultfd(0x1000) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 1853.407809][ T8720] bridge0: port 2(bridge_slave_1) entered disabled state [ 1853.415057][ T8720] bridge0: port 1(bridge_slave_0) entered disabled state 15:22:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/na\x93/pfkey\x00', 0x101000, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x20000086) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000180)={@remote}, 0x14) getpid() r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) r2 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r2, 0x1, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x134}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000900)="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", 0x18d, 0x0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) close(r3) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000], 0x0, 0x200000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:22:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/na\x93/pfkey\x00', 0x101000, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x20000086) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000180)={@remote}, 0x14) getpid() r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) r2 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r2, 0x1, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x134}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000900)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef484394b", 0x18d, 0x0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) close(r3) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000], 0x0, 0x200000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:22:15 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r3, &(0x7f0000000000), 0x1c) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) r6 = socket$nl_route(0x10, 0x3, 0x0) keyctl$assume_authority(0x10, 0x0) r7 = dup3(r0, r0, 0x100000) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000040)={r7, 0x0, 0xff}) fcntl$getflags(r6, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x48811}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') r8 = socket(0x11, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') sendmmsg$unix(r8, &(0x7f0000000640)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x1, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, 0x15, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 15:22:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/na\x93/pfkey\x00', 0x101000, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x20000086) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000180)={@remote}, 0x14) getpid() r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) r2 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r2, 0x1, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x134}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000900)="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", 0x18d, 0x0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) close(r3) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000], 0x0, 0x200000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:22:16 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r3, &(0x7f0000000000), 0x1c) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) r6 = socket$nl_route(0x10, 0x3, 0x0) keyctl$assume_authority(0x10, 0x0) r7 = dup3(r0, r0, 0x100000) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000040)={r7, 0x0, 0xff}) fcntl$getflags(r6, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x48811}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') r8 = socket(0x11, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') sendmmsg$unix(r8, &(0x7f0000000640)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x1, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, 0x15, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 15:22:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/na\x93/pfkey\x00', 0x101000, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x20000086) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000180)={@remote}, 0x14) getpid() r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) r2 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r2, 0x1, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x134}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000900)="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", 0x18d, 0x0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) close(r3) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000], 0x0, 0x200000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:22:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/na\x93/pfkey\x00', 0x101000, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x20000086) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000180)={@remote}, 0x14) getpid() r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) r2 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r2, 0x1, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x134}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000900)="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", 0x18d, 0x0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) close(r3) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000], 0x0, 0x200000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:22:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/na\x93/pfkey\x00', 0x101000, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x20000086) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000180)={@remote}, 0x14) getpid() r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) r2 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r2, 0x1, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x134}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000900)="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", 0x18d, 0x0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) close(r3) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000], 0x0, 0x200000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 1855.835004][ T8923] bridge0: port 2(bridge_slave_1) entered disabled state [ 1855.842239][ T8923] bridge0: port 1(bridge_slave_0) entered disabled state 15:22:18 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r3, &(0x7f0000000000), 0x1c) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) r6 = socket$nl_route(0x10, 0x3, 0x0) keyctl$assume_authority(0x10, 0x0) r7 = dup3(r0, r0, 0x100000) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000040)={r7, 0x0, 0xff}) fcntl$getflags(r6, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x48811}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') r8 = socket(0x11, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') sendmmsg$unix(r8, &(0x7f0000000640)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x1, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, 0x15, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 15:22:20 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r3, &(0x7f0000000000), 0x1c) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) r6 = socket$nl_route(0x10, 0x3, 0x0) keyctl$assume_authority(0x10, 0x0) r7 = dup3(r0, r0, 0x100000) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000040)={r7, 0x0, 0xff}) fcntl$getflags(r6, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x48811}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') r8 = socket(0x11, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') sendmmsg$unix(r8, &(0x7f0000000640)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x1, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, 0x15, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 1860.500426][ T8926] bridge0: port 2(bridge_slave_1) entered disabled state [ 1860.508146][ T8926] bridge0: port 1(bridge_slave_0) entered disabled state [ 1863.828124][ T8926] device bond1 left promiscuous mode [ 1863.923889][ T8926] device bond2 left promiscuous mode [ 1864.013829][ T8926] device bond3 left promiscuous mode 15:22:26 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r3, &(0x7f0000000000), 0x1c) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) r6 = socket$nl_route(0x10, 0x3, 0x0) keyctl$assume_authority(0x10, 0x0) r7 = dup3(r0, r0, 0x100000) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000040)={r7, 0x0, 0xff}) fcntl$getflags(r6, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x48811}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') r8 = socket(0x11, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') sendmmsg$unix(r8, &(0x7f0000000640)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x1, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, 0x15, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 15:22:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/na\x93/pfkey\x00', 0x101000, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x20000086) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000180)={@remote}, 0x14) getpid() r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) r2 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r2, 0x1, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x134}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000900)="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", 0x18d, 0x0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) close(r3) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000], 0x0, 0x200000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:22:26 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000f00)=[{&(0x7f0000000940)=""/184, 0xb8}, {&(0x7f0000000640)=""/103, 0x67}, {&(0x7f0000000a00)=""/243, 0xf3}, {&(0x7f0000000b00)=""/139, 0x8b}, {&(0x7f0000000bc0)=""/131, 0x83}, {&(0x7f0000000fc0)=""/92, 0x5c}, {&(0x7f0000000c80)=""/97, 0x61}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f00000010c0)=""/77, 0x4d}, {&(0x7f0000000e80)=""/75, 0x4b}], 0xa, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xb40cbcccc195fa7e}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f0000001040)=""/86, 0x56}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 15:22:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r3, &(0x7f0000000000), 0x1c) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) r6 = socket$nl_route(0x10, 0x3, 0x0) keyctl$assume_authority(0x10, 0x0) r7 = dup3(r0, r0, 0x100000) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000040)={r7, 0x0, 0xff}) fcntl$getflags(r6, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x48811}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') r8 = socket(0x11, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') sendmmsg$unix(r8, &(0x7f0000000640)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x1, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, 0x15, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 15:22:26 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r3, &(0x7f0000000000), 0x1c) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) r6 = socket$nl_route(0x10, 0x3, 0x0) keyctl$assume_authority(0x10, 0x0) r7 = dup3(r0, r0, 0x100000) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000040)={r7, 0x0, 0xff}) fcntl$getflags(r6, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x48811}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') r8 = socket(0x11, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') sendmmsg$unix(r8, &(0x7f0000000640)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x1, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, 0x15, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 15:22:26 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r3, &(0x7f0000000000), 0x1c) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) r6 = socket$nl_route(0x10, 0x3, 0x0) keyctl$assume_authority(0x10, 0x0) r7 = dup3(r0, r0, 0x100000) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000040)={r7, 0x0, 0xff}) fcntl$getflags(r6, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x48811}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') r8 = socket(0x11, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') sendmmsg$unix(r8, &(0x7f0000000640)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x1, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, 0x15, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 15:22:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/na\x93/pfkey\x00', 0x101000, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x20000086) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000180)={@remote}, 0x14) getpid() r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) r2 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r2, 0x1, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x134}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000900)="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", 0x18d, 0x0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) close(r3) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000], 0x0, 0x200000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:22:26 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000f00)=[{&(0x7f0000000940)=""/184, 0xb8}, {&(0x7f0000000640)=""/103, 0x67}, {&(0x7f0000000a00)=""/243, 0xf3}, {&(0x7f0000000b00)=""/139, 0x8b}, {&(0x7f0000000bc0)=""/131, 0x83}, {&(0x7f0000000fc0)=""/92, 0x5c}, {&(0x7f0000000c80)=""/97, 0x61}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f00000010c0)=""/77, 0x4d}, {&(0x7f0000000e80)=""/75, 0x4b}], 0xa, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xb40cbcccc195fa7e}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f0000001040)=""/86, 0x56}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 15:22:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/na\x93/pfkey\x00', 0x101000, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x20000086) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000180)={@remote}, 0x14) getpid() r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) r2 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r2, 0x1, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x134}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000900)="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", 0x18d, 0x0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) close(r3) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000], 0x0, 0x200000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:22:26 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000f00)=[{&(0x7f0000000940)=""/184, 0xb8}, {&(0x7f0000000640)=""/103, 0x67}, {&(0x7f0000000a00)=""/243, 0xf3}, {&(0x7f0000000b00)=""/139, 0x8b}, {&(0x7f0000000bc0)=""/131, 0x83}, {&(0x7f0000000fc0)=""/92, 0x5c}, {&(0x7f0000000c80)=""/97, 0x61}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f00000010c0)=""/77, 0x4d}, {&(0x7f0000000e80)=""/75, 0x4b}], 0xa, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xb40cbcccc195fa7e}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f0000001040)=""/86, 0x56}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 15:22:26 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r3, &(0x7f0000000000), 0x1c) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) r6 = socket$nl_route(0x10, 0x3, 0x0) keyctl$assume_authority(0x10, 0x0) r7 = dup3(r0, r0, 0x100000) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000040)={r7, 0x0, 0xff}) fcntl$getflags(r6, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x48811}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') r8 = socket(0x11, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') sendmmsg$unix(r8, &(0x7f0000000640)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x1, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, 0x15, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 15:22:26 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0xfe2e}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000580)='ip6_vti0\x00') 15:22:26 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000f00)=[{&(0x7f0000000940)=""/184, 0xb8}, {&(0x7f0000000640)=""/103, 0x67}, {&(0x7f0000000a00)=""/243, 0xf3}, {&(0x7f0000000b00)=""/139, 0x8b}, {&(0x7f0000000bc0)=""/131, 0x83}, {&(0x7f0000000fc0)=""/92, 0x5c}, {&(0x7f0000000c80)=""/97, 0x61}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f00000010c0)=""/77, 0x4d}, {&(0x7f0000000e80)=""/75, 0x4b}], 0xa, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xb40cbcccc195fa7e}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f0000001040)=""/86, 0x56}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 15:22:27 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000001c0)=0x20a) read(r0, 0x0, 0x1b3) 15:22:27 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0xfe2e}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000580)='ip6_vti0\x00') 15:22:27 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000005200)={0x0, 0x0, &(0x7f0000005140)=[{&(0x7f0000001980)={0xe0, 0x10, 0x58bea65f9ef03f6b, 0x0, 0x0, "", [@generic="0c2ab0ac1389868f399d5bb839ae1b4298761277115aae96e3639456d1b5d0066a5da4b7a590cc9b4751f23cc1085871b71d97e40dc63ad51842871759957152bc62d4e9bb021a0d43d4875b04fcb73cfa46c872e56d9dcf11d95f60d5c5e86efaeee4ebb7a97ae0865bb81f25b90906d3201747b75b1cc4d9dfac7ff129c9d6915fc6ca2dcaea783a399a80478faa6133029a488cfb66da55f89c2fe680caf7f18b53a7073ef036b4da2c63103fac0a638576e70dcb3bfbf27a0740f6e197d961ce3744649f92cb874a26a228"]}, 0xe0}], 0x1}, 0x0) 15:22:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00@\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000000000000000000000000000000000000000000000000018040000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000027327243426c7d2d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) 15:22:27 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="02106b540a000000000010ec000092000800120020048a0540000000006c004007400240b41e8cb60b41dbcbe0e82effde3659b5ebdbd0dac1060c61ff002000008000000000000000000000f16f7febbd10d60fe8e669a295a629798e0e3594cec0f53f1aaf02aceb5e3968133a61be42e89cb45ae3f4e7ff030400000000d035c43440667c4561e98e099b21e99778110b6b9088346b5282525de651d69e122aa3ef17e79264a3830781225f111b43830d9b2e8f6853f254afc1b6c610c43b15542b32190800251d07868675e90b3f25a8015a0bcd6a510000d56bdb9b848b45a6f300000000298c0f06000000aef6fedfa0010000277aad19e79905000000000000000700c9249e50072f4ce4ea5baf899f621e144ec69f3e9390f941cbf5e5ddb437e4949afb2f22cca1ec650900000000000000d47bac57771a01c52e932c1d3d1e8f73bb3e8001fef05e80621d554eff4096473a870551a39152c14500007acf30273b467117375cddbf9855c35aa6051bda5188b90b71e5b97ad2b54c8474e42054d39dcf2529aa696dea0080000079d1606f97b9cac56066ee1014446e63f6dcfef486f9f1df2aa77e46562dc83768a8e948c91e0139c2f782e64b721bc53c19030fb71db6605c796a35244c36d36c6dad718791d49362e47848280e1fd9b10975f5acdcb67e596b02776d0747de686f6b330d38de28bed86c43f4ce12611336b9c75a7cc2dbaf8a02e67c6b02523fefbc420a307552b5ba2f270cbe2b6c7206670f38314c228909de809fcacdc22ec5818871549968eea5a11fb6f9ac94681675baa45f94941ac422f3b3385460c3b41101a2a04c5cbdd424d116c9a0aae89f31d93a45e90e18864fdc887d20399c6c99af3dd2df5bc0392d41d80677e74a71d21f50eeeb006df0707261b70aebe2ac352f4f8a9bb42ac52627b17894830dc9b503f9cf1fc3d8a795f685e8731d65df808e2f5e9abbbf9af481e7ff5ad8ff8e83e236452c63eb88c68f25e66845215932f4e562b9ccfbb422b3ac045afa23ab9f163ba1211803932a5a239997aace2b5ec9daa0fdbdfe60169c61e4379e508413b6fe6824dc232895677e847413c4e7342b3cdc20eae0838690ce36ff7774ee212bf9f434b2fb31db24ea53cabefa9f7ce67d616dc8581501ad8c620aab409c0bd5081173a6a905f232fce877ceeeb8708ffb6c6d859ab058afe3cd76d4d81310e381c325ff311d85bfd368a42f16639c5b3561dd021f6265512ee1f34d182418335566126dcf27fd0d9de6c63b778d69aa7cfb97d90f8a6ec5acdaf7e33180c187d75ff1dd38384e99bb00d33f4641d1e4a66893b3a0c603683cc0eb752e9ec2983add4582d34523c543f41383b3d322005cfb1021959b850c00d872c8d00c2bc3e35d928173865989008bd2bf1e75b0a6c85151e7b79e33e15c020022e606acfb89614c3c4eddc21dd3e48811ea27e66158167ebc360f316e11808e76f235ed90b0da8b5ac7c274f3d1775948e53ec512b5d17ecc50fe2fac55ed3ed6b4c0a943c3e6ad8a35c3a1054e2227b5c1bc16db4f407c3be8004130a34d2eddb2bc508c96976ab19ff49e4f5e7bc7ecf02de7fadf92e0c42fbff5f50ebf7eb6b7c08fd20b3aec1c6c3b1bb76fb4c7f16a203caa955678fb0be4d43a4400000055d1ec9b6b89acfb6605d32d2acfee072110495adb8d0100000065db950d0019b4a68e9fc5ebeca5401ca735c6b2fa8e3df28dc842d99f45c33d21f9089750bb7f2b63ef75b44fa8df1880325901bed57b4852873767af67188ae20c011f86421cdceee8f4c2888f24df94eeba5d5222e3f5fd0e8137da0af5d4bcf821e359f0c132fc4dd4882d2b85f58d96c5e268ed64713b31b2ca827bcff1100696688ef1be2dea65820982822ea120c3fc660093b03e758fee557da3e62dde779c3514794b9ddbe5311324c8899512cf5396abb580e417041bf436595d7b4f8066af1fb48a373cd93cd6083f13458b168ae9e68cbf9bbdb5841aa60679bcaf772f81b86659c9b20fe00775e6de28f6b39aaa2db0e27a123271ffd0e9297b506cf534bd474cf4fb45a5a34ec310770d2bfe30180c7850b0831755b56e5525b93f27b8820dca7d5af246e73a6ba0df0dec3bc79f49f0cc6b095bc0061b5a6cbf8b2c0c2a99c919a29245113f7de9de9f8b63f7d584deb8b7e4d0faba9e4428794ca1335fb5a462d31d068f35e83f0050b4d64dd612e36403391e7567e9b98fb303cd7e818a3cf4e43f202661d1e15e8a38fc70efefc8b0fa28bd3641193a5ac897317ba78b65f02b64be3862124dc3e66b5ee974c7093c554aad8fafae25b0009c964362bf8dfe6667707d4ebfe09d3e8e56a18fc7ddca21769d2f121d274eca178c3d4e18f9c359a29f37a4481d4441949137163f7ec96961c37db210ae687528059420e18bdfe92007bf10f72899"], 0x50}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = userfaultfd(0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf0c887bdf013d76d, 0x0) 15:22:27 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1f5f2951e766867c}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x553, 0x0) [ 1866.209738][ T9214] ebt_among: dst integrity fail: 3cd 15:22:27 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0xfe2e}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000580)='ip6_vti0\x00') 15:22:27 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000005200)={0x0, 0x0, &(0x7f0000005140)=[{&(0x7f0000001980)={0xe0, 0x10, 0x58bea65f9ef03f6b, 0x0, 0x0, "", [@generic="0c2ab0ac1389868f399d5bb839ae1b4298761277115aae96e3639456d1b5d0066a5da4b7a590cc9b4751f23cc1085871b71d97e40dc63ad51842871759957152bc62d4e9bb021a0d43d4875b04fcb73cfa46c872e56d9dcf11d95f60d5c5e86efaeee4ebb7a97ae0865bb81f25b90906d3201747b75b1cc4d9dfac7ff129c9d6915fc6ca2dcaea783a399a80478faa6133029a488cfb66da55f89c2fe680caf7f18b53a7073ef036b4da2c63103fac0a638576e70dcb3bfbf27a0740f6e197d961ce3744649f92cb874a26a228"]}, 0xe0}], 0x1}, 0x0) 15:22:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00@\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000000000000000000000000000000000000000000000000018040000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000027327243426c7d2d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) 15:22:27 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1f5f2951e766867c}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x553, 0x0) 15:22:27 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000005200)={0x0, 0x0, &(0x7f0000005140)=[{&(0x7f0000001980)={0xe0, 0x10, 0x58bea65f9ef03f6b, 0x0, 0x0, "", [@generic="0c2ab0ac1389868f399d5bb839ae1b4298761277115aae96e3639456d1b5d0066a5da4b7a590cc9b4751f23cc1085871b71d97e40dc63ad51842871759957152bc62d4e9bb021a0d43d4875b04fcb73cfa46c872e56d9dcf11d95f60d5c5e86efaeee4ebb7a97ae0865bb81f25b90906d3201747b75b1cc4d9dfac7ff129c9d6915fc6ca2dcaea783a399a80478faa6133029a488cfb66da55f89c2fe680caf7f18b53a7073ef036b4da2c63103fac0a638576e70dcb3bfbf27a0740f6e197d961ce3744649f92cb874a26a228"]}, 0xe0}], 0x1}, 0x0) 15:22:27 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0xfe2e}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000580)='ip6_vti0\x00') [ 1866.527483][ T9337] ebt_among: dst integrity fail: 3cd [ 1866.889637][ T9346] ================================================================== [ 1866.897773][ T9346] BUG: KCSAN: data-race in snd_ctl_ioctl / snd_ctl_read [ 1866.904763][ T9346] [ 1866.907081][ T9346] write to 0xffff888102e6b8d0 of 4 bytes by task 9345 on cpu 1: [ 1866.914703][ T9346] snd_ctl_ioctl+0xa3f/0xa90 [ 1866.919278][ T9346] do_vfs_ioctl+0x991/0xc60 [ 1866.923760][ T9346] ksys_ioctl+0xbd/0xe0 [ 1866.927897][ T9346] __x64_sys_ioctl+0x4c/0x60 [ 1866.932476][ T9346] do_syscall_64+0xcc/0x370 [ 1866.936961][ T9346] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1866.942827][ T9346] [ 1866.945144][ T9346] read to 0xffff888102e6b8d0 of 4 bytes by task 9346 on cpu 0: [ 1866.952687][ T9346] snd_ctl_read+0x96/0x560 [ 1866.957100][ T9346] __vfs_read+0x67/0xc0 [ 1866.961331][ T9346] vfs_read+0x143/0x2c0 [ 1866.965499][ T9346] ksys_read+0x17b/0x1b0 [ 1866.969731][ T9346] __x64_sys_read+0x4c/0x60 [ 1866.974242][ T9346] do_syscall_64+0xcc/0x370 [ 1866.978731][ T9346] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1866.984596][ T9346] [ 1866.986903][ T9346] Reported by Kernel Concurrency Sanitizer on: [ 1866.993047][ T9346] CPU: 0 PID: 9346 Comm: syz-executor.2 Not tainted 5.4.0-syzkaller #0 [ 1867.001261][ T9346] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1867.011745][ T9346] ================================================================== [ 1867.019789][ T9346] Kernel panic - not syncing: panic_on_warn set ... [ 1867.026358][ T9346] CPU: 0 PID: 9346 Comm: syz-executor.2 Not tainted 5.4.0-syzkaller #0 [ 1867.034570][ T9346] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1867.044605][ T9346] Call Trace: [ 1867.047887][ T9346] dump_stack+0x11d/0x181 [ 1867.052204][ T9346] panic+0x210/0x640 [ 1867.056098][ T9346] ? vprintk_func+0x8d/0x140 [ 1867.060676][ T9346] kcsan_report.cold+0xc/0xd [ 1867.065256][ T9346] kcsan_setup_watchpoint+0x3fe/0x460 [ 1867.070614][ T9346] __tsan_read4+0xc6/0x100 [ 1867.075035][ T9346] snd_ctl_read+0x96/0x560 [ 1867.079434][ T9346] ? fsnotify+0x6a9/0x7d0 [ 1867.083750][ T9346] ? common_file_perm+0x19e/0x390 [ 1867.088763][ T9346] ? security_file_permission+0x88/0x280 [ 1867.094381][ T9346] __vfs_read+0x67/0xc0 [ 1867.098516][ T9346] ? __read_once_size.constprop.0+0x20/0x20 [ 1867.104389][ T9346] vfs_read+0x143/0x2c0 [ 1867.108549][ T9346] ksys_read+0x17b/0x1b0 [ 1867.112908][ T9346] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1867.119226][ T9346] __x64_sys_read+0x4c/0x60 [ 1867.123741][ T9346] do_syscall_64+0xcc/0x370 [ 1867.128265][ T9346] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1867.134162][ T9346] RIP: 0033:0x45a679 [ 1867.138058][ T9346] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1867.157745][ T9346] RSP: 002b:00007f4ee081ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1867.166157][ T9346] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a679 [ 1867.174128][ T9346] RDX: 00000000000001b3 RSI: 0000000000000000 RDI: 0000000000000003 [ 1867.182104][ T9346] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 1867.190072][ T9346] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4ee081b6d4 [ 1867.198254][ T9346] R13: 00000000004c6ebd R14: 00000000004deac0 R15: 00000000ffffffff [ 1867.208460][ T9346] Kernel Offset: disabled [ 1867.212797][ T9346] Rebooting in 86400 seconds..