in={{0x2, 0x4e23, @multicast1}}, 0x2, 0xed8a, 0x0, 0x2c, 0x2}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100)={r6}, 0x0) sendto(r0, 0x0, 0x0, 0x20024884, &(0x7f0000000200)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(ecb(serpent),cryptd(sha512-avx))\x00'}, 0x80) 19:10:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:10:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x18, 0x0, 0x0) 19:10:04 executing program 5: socket$kcm(0x10, 0x2, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000004c0), &(0x7f0000000500)=0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) syz_open_dev$vcsa(0x0, 0x7, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x7d2409b51741e519}, 0xc, &(0x7f00000001c0)={&(0x7f0000000f40)={0x1cc, r4, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd91}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_LINK={0xb0, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6e}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff7}]}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf27}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x4}, 0x4001) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) accept$alg(r3, 0x0, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r5 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000640)=""/146, 0x92}, {&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/163, 0xa3}, {&(0x7f0000000900)=""/233, 0xe9}, {&(0x7f0000000380)=""/31, 0x1f}, {&(0x7f0000000a00)=""/213, 0xd5}, {0x0}], 0x7, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000e00)=""/175, 0xaf}, 0x800}, {{&(0x7f0000000ec0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, 0x0, 0x0, &(0x7f0000002480)=""/105, 0x69}, 0x4}], 0x3, 0x0, &(0x7f0000002d40)={0x0, 0x989680}) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r5) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000240)={0x4, {0x80, 0x400, 0x0, 0x15d3}, {0x9, 0x3, 0x3, 0x1ff}, {0x3, 0x7ff}}) fcntl$setstatus(r6, 0x4, 0x42000) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:10:04 executing program 2: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000000480)={0x2c0, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x38, 0x88, @binary="f0db583c74b24c9d432004764ac70768645c9e8eaa99d96696a63616e718eaec554f2155fb45cc690207d52016b9c1d65efb6f40"}, @nested={0xec, 0x0, [@generic="13fbf00c44775c84c4121aed82953ae4da540ea916cedb93dd8b403fe03adab7530998a2b6", @generic="79cc8368ed222f7bfc9a546a2d78fbd505c3426c4cd47bf8740b8e99584848225284f0724099de99e3f9e53a7b84f3001e56bd1fc6a9af5f031af8d314f92510eb9a102a540fb2e970fd4da2a199317c53eef5cbe082c00c334e4a4efed193e16cca452e080369a3ab1aa8ff3733c7684264cc49fec569dccff1aeb8fc1f1d8ddf390aa3e135c1298f81bdfae7edc82426c7627b2377ddbfdd3a5670d56dca71d51a0289e24e36d392caccea239a342e589c69cfafd24037a2", @generic, @typed={0x8, 0x1d, @uid}]}, @generic="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"]}, 0x2c0}, 0x1, 0x0, 0x0, 0x20000082}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0), &(0x7f0000000b40)) 19:10:05 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, 0x0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000080), 0x8) sendmmsg(r0, &(0x7f0000006d00), 0x400034b, 0x0) 19:10:05 executing program 4: r0 = memfd_create(&(0x7f0000738fff)='\x80', 0x0) fallocate(r0, 0x0, 0x0, 0x50000) ftruncate(r0, 0x3) 19:10:05 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xe183}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0xa8}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 19:10:05 executing program 2: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000000480)={0x2c0, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x38, 0x88, @binary="f0db583c74b24c9d432004764ac70768645c9e8eaa99d96696a63616e718eaec554f2155fb45cc690207d52016b9c1d65efb6f40"}, @nested={0xec, 0x0, [@generic="13fbf00c44775c84c4121aed82953ae4da540ea916cedb93dd8b403fe03adab7530998a2b6", @generic="79cc8368ed222f7bfc9a546a2d78fbd505c3426c4cd47bf8740b8e99584848225284f0724099de99e3f9e53a7b84f3001e56bd1fc6a9af5f031af8d314f92510eb9a102a540fb2e970fd4da2a199317c53eef5cbe082c00c334e4a4efed193e16cca452e080369a3ab1aa8ff3733c7684264cc49fec569dccff1aeb8fc1f1d8ddf390aa3e135c1298f81bdfae7edc82426c7627b2377ddbfdd3a5670d56dca71d51a0289e24e36d392caccea239a342e589c69cfafd24037a2", @generic, @typed={0x8, 0x1d, @uid}]}, @generic="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"]}, 0x2c0}, 0x1, 0x0, 0x0, 0x20000082}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0), &(0x7f0000000b40)) 19:10:05 executing program 4: r0 = memfd_create(&(0x7f0000738fff)='\x80', 0x0) fallocate(r0, 0x0, 0x0, 0x50000) ftruncate(r0, 0x3) 19:10:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) unshare(0x20000) r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') r2 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x101020, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x8000) setns(r1, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) 19:10:05 executing program 2: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000000480)={0x2c0, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x38, 0x88, @binary="f0db583c74b24c9d432004764ac70768645c9e8eaa99d96696a63616e718eaec554f2155fb45cc690207d52016b9c1d65efb6f40"}, @nested={0xec, 0x0, [@generic="13fbf00c44775c84c4121aed82953ae4da540ea916cedb93dd8b403fe03adab7530998a2b6", @generic="79cc8368ed222f7bfc9a546a2d78fbd505c3426c4cd47bf8740b8e99584848225284f0724099de99e3f9e53a7b84f3001e56bd1fc6a9af5f031af8d314f92510eb9a102a540fb2e970fd4da2a199317c53eef5cbe082c00c334e4a4efed193e16cca452e080369a3ab1aa8ff3733c7684264cc49fec569dccff1aeb8fc1f1d8ddf390aa3e135c1298f81bdfae7edc82426c7627b2377ddbfdd3a5670d56dca71d51a0289e24e36d392caccea239a342e589c69cfafd24037a2", @generic, @typed={0x8, 0x1d, @uid}]}, @generic="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"]}, 0x2c0}, 0x1, 0x0, 0x0, 0x20000082}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0), &(0x7f0000000b40)) 19:10:05 executing program 5: socket$kcm(0x10, 0x2, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000004c0), &(0x7f0000000500)=0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) syz_open_dev$vcsa(0x0, 0x7, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x7d2409b51741e519}, 0xc, &(0x7f00000001c0)={&(0x7f0000000f40)={0x1cc, r4, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd91}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_LINK={0xb0, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6e}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff7}]}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf27}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x4}, 0x4001) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) accept$alg(r3, 0x0, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r5 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000640)=""/146, 0x92}, {&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/163, 0xa3}, {&(0x7f0000000900)=""/233, 0xe9}, {&(0x7f0000000380)=""/31, 0x1f}, {&(0x7f0000000a00)=""/213, 0xd5}, {0x0}], 0x7, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000e00)=""/175, 0xaf}, 0x800}, {{&(0x7f0000000ec0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, 0x0, 0x0, &(0x7f0000002480)=""/105, 0x69}, 0x4}], 0x3, 0x0, &(0x7f0000002d40)={0x0, 0x989680}) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r5) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000240)={0x4, {0x80, 0x400, 0x0, 0x15d3}, {0x9, 0x3, 0x3, 0x1ff}, {0x3, 0x7ff}}) fcntl$setstatus(r6, 0x4, 0x42000) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:10:06 executing program 4: r0 = memfd_create(&(0x7f0000738fff)='\x80', 0x0) fallocate(r0, 0x0, 0x0, 0x50000) ftruncate(r0, 0x3) 19:10:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) unshare(0x20000) r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') r2 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x101020, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x8000) setns(r1, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) 19:10:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b838a93367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd471b0ea195f2cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f32e2ae21f5ce5675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf138fe5697513a18b33ad63e145fce9bf4692b7d76277578dadb5534456", 0xea}, {&(0x7f00000003c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x48}], 0x4) 19:10:06 executing program 2: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000000480)={0x2c0, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x38, 0x88, @binary="f0db583c74b24c9d432004764ac70768645c9e8eaa99d96696a63616e718eaec554f2155fb45cc690207d52016b9c1d65efb6f40"}, @nested={0xec, 0x0, [@generic="13fbf00c44775c84c4121aed82953ae4da540ea916cedb93dd8b403fe03adab7530998a2b6", @generic="79cc8368ed222f7bfc9a546a2d78fbd505c3426c4cd47bf8740b8e99584848225284f0724099de99e3f9e53a7b84f3001e56bd1fc6a9af5f031af8d314f92510eb9a102a540fb2e970fd4da2a199317c53eef5cbe082c00c334e4a4efed193e16cca452e080369a3ab1aa8ff3733c7684264cc49fec569dccff1aeb8fc1f1d8ddf390aa3e135c1298f81bdfae7edc82426c7627b2377ddbfdd3a5670d56dca71d51a0289e24e36d392caccea239a342e589c69cfafd24037a2", @generic, @typed={0x8, 0x1d, @uid}]}, @generic="7e8f607a698f7bee073ff942a77b053e5d8a29c6c806f8bd0a2ebbb932d7fe853be3c6987389c56267c0af96a03f12d73b3232ff7b58dc51224e7c8faf26a8206f855654b1163bbdccfe595389c7e2182b38dfe4bb35783e227eca4aaf08211e8123243e3b13e245cc35ee9a4a747dd10886d92724ba5df7f28ab63d1149cc4b3758ce714b0c81a999d4c6d6a0b0a65758b3d489a2afc2500ab31033dfad7ce87c954f528c24aa34532593d735748a88448f2ec263a0de6a501fee9cb80938004d000297ac5d0bbcaaa196579d180dec9ed61a6701bbad338cbd7c0fb0192d65a8594caa9606f716737f06d888218ea7ca78558510d92495fe178e3bf58234ff1bf3de57d45935f1b1b1f75e4de0035801c4bd687ed2332608b03e30756fe448a22ad3278c31e3c7afb9e7b8d95064ddbe4587a7ce34b354e425ba96846963389e9ead55765817ba8c79bf51fd79987e3a710f38a2e7e9ce8799e87dedbef63ab494088fb7fb6c1a2fe8107e7434e25afae5824cdd4dda976c877d307e04f4fe38ba57b2b2f4"]}, 0x2c0}, 0x1, 0x0, 0x0, 0x20000082}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0), &(0x7f0000000b40)) 19:10:07 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, 0x0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000080), 0x8) sendmmsg(r0, &(0x7f0000006d00), 0x400034b, 0x0) 19:10:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) unshare(0x20000) r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') r2 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x101020, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x8000) setns(r1, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) 19:10:07 executing program 4: r0 = memfd_create(&(0x7f0000738fff)='\x80', 0x0) fallocate(r0, 0x0, 0x0, 0x50000) ftruncate(r0, 0x3) 19:10:07 executing program 1: syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@umask={'umask', 0x3d, 0x1200000000000000}}]}) 19:10:07 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000200)="260000005e0009000000df623339410e590000000001000000ffffff00"/38, 0x26) [ 450.312347][T10785] hfsplus: umask requires a value 19:10:07 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) r2 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r4, 0x40086607, 0x717000) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f0000000140)) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, &(0x7f0000000240), &(0x7f0000000280)=0x4) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x2, 0x9, 0x1, 0x0, 0x8, 0x4, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x7, 0x9}, 0x0, 0x0, 0x9, 0x7, 0x0, 0xd, 0x2}, r2, 0x8, r2, 0x8) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) [ 450.360680][T10785] hfsplus: unable to parse mount options 19:10:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10001) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x5000, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x20, 0x1) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x101020, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$getownex(r3, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="100000000000000001000000010000000000cd9f75160800"/38, @ANYRES32=r4, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x36, 0x4}, 0x0) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) dup(0xffffffffffffffff) r6 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r6, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r7, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r8, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x68, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x3, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x40600c0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r9, 0x119, 0x1, &(0x7f00000002c0), 0x4) [ 450.505595][T10785] hfsplus: umask requires a value [ 450.572660][T10785] hfsplus: unable to parse mount options 19:10:07 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000001780)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d", 0x5) truncate(&(0x7f0000001740)='./file0\x00', 0x5) 19:10:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) unshare(0x20000) r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') r2 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x101020, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x8000) setns(r1, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) 19:10:07 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=@newtfilter={0x30, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {0x14}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 450.950837][ T25] audit: type=1800 audit(1571857807.785:63): pid=10812 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17124 res=0 [ 451.138057][ T25] audit: type=1800 audit(1571857807.975:64): pid=10808 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="sda1" ino=17124 res=0 19:10:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10001) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x5000, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x20, 0x1) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x101020, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$getownex(r3, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="100000000000000001000000010000000000cd9f75160800"/38, @ANYRES32=r4, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x36, 0x4}, 0x0) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) dup(0xffffffffffffffff) r6 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r6, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r7, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r8, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x68, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x3, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x40600c0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r9, 0x119, 0x1, &(0x7f00000002c0), 0x4) 19:10:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x113}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:10:08 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, 0x0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000080), 0x8) sendmmsg(r0, &(0x7f0000006d00), 0x400034b, 0x0) 19:10:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000001, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:10:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:10:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10001) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x5000, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x20, 0x1) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x101020, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$getownex(r3, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="100000000000000001000000010000000000cd9f75160800"/38, @ANYRES32=r4, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x36, 0x4}, 0x0) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) dup(0xffffffffffffffff) r6 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r6, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r7, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r8, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x68, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x3, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x40600c0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r9, 0x119, 0x1, &(0x7f00000002c0), 0x4) 19:10:08 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) r2 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r4, 0x40086607, 0x717000) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f0000000140)) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, &(0x7f0000000240), &(0x7f0000000280)=0x4) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x2, 0x9, 0x1, 0x0, 0x8, 0x4, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x7, 0x9}, 0x0, 0x0, 0x9, 0x7, 0x0, 0xd, 0x2}, r2, 0x8, r2, 0x8) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 19:10:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:10:09 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) r2 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r4, 0x40086607, 0x717000) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f0000000140)) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, &(0x7f0000000240), &(0x7f0000000280)=0x4) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x2, 0x9, 0x1, 0x0, 0x8, 0x4, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x7, 0x9}, 0x0, 0x0, 0x9, 0x7, 0x0, 0xd, 0x2}, r2, 0x8, r2, 0x8) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 19:10:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10001) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x5000, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x20, 0x1) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x101020, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$getownex(r3, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="100000000000000001000000010000000000cd9f75160800"/38, @ANYRES32=r4, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x36, 0x4}, 0x0) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) dup(0xffffffffffffffff) r6 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r6, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r7, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r8, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x68, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x3, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x40600c0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r9, 0x119, 0x1, &(0x7f00000002c0), 0x4) 19:10:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:10:09 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) r2 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r4, 0x40086607, 0x717000) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f0000000140)) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, &(0x7f0000000240), &(0x7f0000000280)=0x4) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x2, 0x9, 0x1, 0x0, 0x8, 0x4, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x7, 0x9}, 0x0, 0x0, 0x9, 0x7, 0x0, 0xd, 0x2}, r2, 0x8, r2, 0x8) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 19:10:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:10:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0xfc, 0x0, @ipv4={[], [], @empty}}, 0x1c) 19:10:11 executing program 2: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) r2 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r4, 0x40086607, 0x717000) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f0000000140)) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, &(0x7f0000000240), &(0x7f0000000280)=0x4) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x2, 0x9, 0x1, 0x0, 0x8, 0x4, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x7, 0x9}, 0x0, 0x0, 0x9, 0x7, 0x0, 0xd, 0x2}, r2, 0x8, r2, 0x8) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 19:10:11 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) r2 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r4, 0x40086607, 0x717000) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f0000000140)) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, &(0x7f0000000240), &(0x7f0000000280)=0x4) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x2, 0x9, 0x1, 0x0, 0x8, 0x4, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x7, 0x9}, 0x0, 0x0, 0x9, 0x7, 0x0, 0xd, 0x2}, r2, 0x8, r2, 0x8) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 19:10:11 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) r2 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r4, 0x40086607, 0x717000) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f0000000140)) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, &(0x7f0000000240), &(0x7f0000000280)=0x4) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x2, 0x9, 0x1, 0x0, 0x8, 0x4, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x7, 0x9}, 0x0, 0x0, 0x9, 0x7, 0x0, 0xd, 0x2}, r2, 0x8, r2, 0x8) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 19:10:11 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) r2 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r4, 0x40086607, 0x717000) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f0000000140)) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, &(0x7f0000000240), &(0x7f0000000280)=0x4) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x2, 0x9, 0x1, 0x0, 0x8, 0x4, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x7, 0x9}, 0x0, 0x0, 0x9, 0x7, 0x0, 0xd, 0x2}, r2, 0x8, r2, 0x8) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 19:10:11 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) r2 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r4, 0x40086607, 0x717000) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f0000000140)) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, &(0x7f0000000240), &(0x7f0000000280)=0x4) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x2, 0x9, 0x1, 0x0, 0x8, 0x4, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x7, 0x9}, 0x0, 0x0, 0x9, 0x7, 0x0, 0xd, 0x2}, r2, 0x8, r2, 0x8) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 19:10:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0xfc, 0x0, @ipv4={[], [], @empty}}, 0x1c) 19:10:12 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) r2 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r4, 0x40086607, 0x717000) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f0000000140)) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, &(0x7f0000000240), &(0x7f0000000280)=0x4) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x2, 0x9, 0x1, 0x0, 0x8, 0x4, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x7, 0x9}, 0x0, 0x0, 0x9, 0x7, 0x0, 0xd, 0x2}, r2, 0x8, r2, 0x8) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 19:10:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0xfc, 0x0, @ipv4={[], [], @empty}}, 0x1c) 19:10:12 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) r2 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r4, 0x40086607, 0x717000) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f0000000140)) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, &(0x7f0000000240), &(0x7f0000000280)=0x4) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x2, 0x9, 0x1, 0x0, 0x8, 0x4, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x7, 0x9}, 0x0, 0x0, 0x9, 0x7, 0x0, 0xd, 0x2}, r2, 0x8, r2, 0x8) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 19:10:12 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) r2 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r4, 0x40086607, 0x717000) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f0000000140)) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, &(0x7f0000000240), &(0x7f0000000280)=0x4) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x2, 0x9, 0x1, 0x0, 0x8, 0x4, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x7, 0x9}, 0x0, 0x0, 0x9, 0x7, 0x0, 0xd, 0x2}, r2, 0x8, r2, 0x8) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 19:10:12 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000200)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) 19:10:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0xfc, 0x0, @ipv4={[], [], @empty}}, 0x1c) 19:10:13 executing program 2: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) r2 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r4, 0x40086607, 0x717000) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f0000000140)) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, &(0x7f0000000240), &(0x7f0000000280)=0x4) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x2, 0x9, 0x1, 0x0, 0x8, 0x4, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x7, 0x9}, 0x0, 0x0, 0x9, 0x7, 0x0, 0xd, 0x2}, r2, 0x8, r2, 0x8) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 19:10:13 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) r2 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r4, 0x40086607, 0x717000) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f0000000140)) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, &(0x7f0000000240), &(0x7f0000000280)=0x4) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x2, 0x9, 0x1, 0x0, 0x8, 0x4, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x7, 0x9}, 0x0, 0x0, 0x9, 0x7, 0x0, 0xd, 0x2}, r2, 0x8, r2, 0x8) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 19:10:13 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) [ 456.322431][ T25] audit: type=1804 audit(1571857813.155:65): pid=10920 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir427656362/syzkaller.OIMnqP/118/memory.events" dev="sda1" ino=17144 res=1 19:10:13 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) 19:10:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c081000414900000004fcff", 0x58}], 0x1) 19:10:13 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) 19:10:13 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) r2 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r4, 0x40086607, 0x717000) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f0000000140)) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, &(0x7f0000000240), &(0x7f0000000280)=0x4) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x2, 0x9, 0x1, 0x0, 0x8, 0x4, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x7, 0x9}, 0x0, 0x0, 0x9, 0x7, 0x0, 0xd, 0x2}, r2, 0x8, r2, 0x8) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 19:10:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c081000414900000004fcff", 0x58}], 0x1) 19:10:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c081000414900000004fcff", 0x58}], 0x1) 19:10:14 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) 19:10:14 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 19:10:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c081000414900000004fcff", 0x58}], 0x1) 19:10:14 executing program 2: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) r2 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r4, 0x40086607, 0x717000) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f0000000140)) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, &(0x7f0000000240), &(0x7f0000000280)=0x4) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x2, 0x9, 0x1, 0x0, 0x8, 0x4, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x7, 0x9}, 0x0, 0x0, 0x9, 0x7, 0x0, 0xd, 0x2}, r2, 0x8, r2, 0x8) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 19:10:14 executing program 0: getgroups(0x2, &(0x7f0000000240)=[0xffffffffffffffff, 0xee00]) setregid(0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) pkey_free(0xffffffffffffffff) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x1) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x1) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') r3 = syz_open_procfs(0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), 0x0) ioctl$TIOCCBRK(r3, 0x5428) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r3, 0x4, &(0x7f0000000440)=r0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_smack_transmute(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x1) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000008000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x8, 0x15]}}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 19:10:14 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 19:10:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c081000414900000004fcff", 0x58}], 0x1) 19:10:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c081000414900000004fcff", 0x58}], 0x1) 19:10:14 executing program 3: r0 = socket(0x1e, 0x1, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000140), &(0x7f0000000180)=0x4) 19:10:14 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x4) 19:10:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c081000414900000004fcff", 0x58}], 0x1) 19:10:15 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 19:10:15 executing program 3: socket$inet(0x2, 0x3, 0x6) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f42360c00000015739d53d5"]}, 0x48}}, 0x0) 19:10:15 executing program 0: getgroups(0x2, &(0x7f0000000240)=[0xffffffffffffffff, 0xee00]) setregid(0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) pkey_free(0xffffffffffffffff) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x1) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x1) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') r3 = syz_open_procfs(0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), 0x0) ioctl$TIOCCBRK(r3, 0x5428) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r3, 0x4, &(0x7f0000000440)=r0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_smack_transmute(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x1) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000008000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x8, 0x15]}}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 19:10:15 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x4) 19:10:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a91", 0x5) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:10:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000010407041dfffd946fa283000a200a0009000100031d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 19:10:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munmap(&(0x7f000001d000/0x4000)=nil, 0x4000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) 19:10:15 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x4) [ 458.883905][T11012] __nla_validate_parse: 2 callbacks suppressed [ 458.883925][T11012] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 19:10:15 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) [ 458.987740][T11012] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 19:10:15 executing program 0: getgroups(0x2, &(0x7f0000000240)=[0xffffffffffffffff, 0xee00]) setregid(0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) pkey_free(0xffffffffffffffff) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x1) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x1) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') r3 = syz_open_procfs(0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), 0x0) ioctl$TIOCCBRK(r3, 0x5428) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r3, 0x4, &(0x7f0000000440)=r0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_smack_transmute(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x1) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000008000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x8, 0x15]}}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 19:10:16 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x4) 19:10:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000010407041dfffd946fa283000a200a0009000100031d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 19:10:16 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f00000000c0)={0x2, @null=' \x00'}, 0x12) 19:10:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munmap(&(0x7f000001d000/0x4000)=nil, 0x4000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) [ 459.567883][T11048] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 19:10:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munmap(&(0x7f000001d000/0x4000)=nil, 0x4000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) 19:10:16 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x0) 19:10:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000010407041dfffd946fa283000a200a0009000100031d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 19:10:16 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = io_uring_setup(0xa4, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000280)=[r1], 0x35b) getsockopt$sock_buf(r1, 0x1, 0x12, &(0x7f00000000c0)=""/222, &(0x7f0000000000)=0xde) perf_event_open(&(0x7f0000001400)={0x5, 0x70, 0x0, 0x8, 0x4, 0x9, 0x0, 0x7ff, 0x112, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x6, @perf_bp={&(0x7f00000013c0), 0x5}, 0x20008, 0x574, 0x6, 0x1, 0x0, 0x7ff, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r3 = socket$rds(0x15, 0x5, 0x0) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001300)={0x0}, &(0x7f0000001340)=0xc) ioctl$VIDIOC_QUERY_EXT_CTRL(r4, 0xc0e85667, &(0x7f0000001480)={0xc0000000, 0x1, "e56af383e94afb6332bb5a72e3d1fc3b83af782f8888a4b44ee4b1230bb49ca5", 0x0, 0x4, 0x38c, 0x3, 0x81, 0x8000, 0x10001, 0x3, [0xff, 0xe112, 0x200, 0x4]}) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000}, r5, 0x0, 0xffffffffffffffff, 0x1) write$UHID_INPUT(r4, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="57f1fd7f", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f00000003c0)={r6, @in6={{0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x22}}}, 0xb9, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000180)=0x98) r7 = accept$netrom(r4, 0x0, &(0x7f0000000240)) accept4$netrom(r7, &(0x7f00000002c0)={{0x3, @netrom}, [@netrom, @remote, @null, @default, @rose, @rose, @netrom]}, &(0x7f0000000340)=0x48, 0x80000) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000280)=[r3], 0x35b) 19:10:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munmap(&(0x7f000001d000/0x4000)=nil, 0x4000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) 19:10:16 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0xa, @value}) [ 459.982852][T11063] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 19:10:16 executing program 0: getgroups(0x2, &(0x7f0000000240)=[0xffffffffffffffff, 0xee00]) setregid(0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) pkey_free(0xffffffffffffffff) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x1) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x1) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') r3 = syz_open_procfs(0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), 0x0) ioctl$TIOCCBRK(r3, 0x5428) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r3, 0x4, &(0x7f0000000440)=r0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_smack_transmute(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x1) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000008000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x8, 0x15]}}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 19:10:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munmap(&(0x7f000001d000/0x4000)=nil, 0x4000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) 19:10:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000010407041dfffd946fa283000a200a0009000100031d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 19:10:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x17, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 19:10:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munmap(&(0x7f000001d000/0x4000)=nil, 0x4000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) [ 460.526109][T11085] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 19:10:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x3) r5 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x205d6a92b46c1c5, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x6, 0x0, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000140)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) fsmount(r5, 0x0, 0xb) setsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000000000)={@loopback, @empty}, 0x8) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000040)=0x492, &(0x7f00000000c0)=0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) syz_open_dev$radio(0x0, 0x0, 0x2) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="fe51b5a58fd136472034bdd9772a7f39", 0x10) 19:10:17 executing program 5: creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000080)=@sg0='ubi%/sg0\x00', &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='ubifs\x00', 0x0, 0x0) 19:10:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munmap(&(0x7f000001d000/0x4000)=nil, 0x4000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) 19:10:17 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, {0x0, 0x6e4}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x0, 0x0) write$vnet(r1, &(0x7f0000000200)={0x1, {&(0x7f0000000140)=""/114, 0x72, &(0x7f00000002c0)=""/132, 0x1, 0x1}}, 0x68) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x3f}, 0x40, 0x0, 0xb3, 0x5, 0x0, 0xb362}, 0x0, 0x0, r1, 0xa) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000780)={0x53, 0xfffffffffffffff9, 0x0, 0x6, @scatter={0x0, 0x0, &(0x7f0000000200)}, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)}) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000640), 0x12) 19:10:19 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = io_uring_setup(0xa4, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000280)=[r1], 0x35b) getsockopt$sock_buf(r1, 0x1, 0x12, &(0x7f00000000c0)=""/222, &(0x7f0000000000)=0xde) perf_event_open(&(0x7f0000001400)={0x5, 0x70, 0x0, 0x8, 0x4, 0x9, 0x0, 0x7ff, 0x112, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x6, @perf_bp={&(0x7f00000013c0), 0x5}, 0x20008, 0x574, 0x6, 0x1, 0x0, 0x7ff, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r3 = socket$rds(0x15, 0x5, 0x0) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001300)={0x0}, &(0x7f0000001340)=0xc) ioctl$VIDIOC_QUERY_EXT_CTRL(r4, 0xc0e85667, &(0x7f0000001480)={0xc0000000, 0x1, "e56af383e94afb6332bb5a72e3d1fc3b83af782f8888a4b44ee4b1230bb49ca5", 0x0, 0x4, 0x38c, 0x3, 0x81, 0x8000, 0x10001, 0x3, [0xff, 0xe112, 0x200, 0x4]}) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000}, r5, 0x0, 0xffffffffffffffff, 0x1) write$UHID_INPUT(r4, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="57f1fd7f", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f00000003c0)={r6, @in6={{0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x22}}}, 0xb9, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000180)=0x98) r7 = accept$netrom(r4, 0x0, &(0x7f0000000240)) accept4$netrom(r7, &(0x7f00000002c0)={{0x3, @netrom}, [@netrom, @remote, @null, @default, @rose, @rose, @netrom]}, &(0x7f0000000340)=0x48, 0x80000) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000280)=[r3], 0x35b) 19:10:19 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, {0x0, 0x6e4}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x0, 0x0) write$vnet(r1, &(0x7f0000000200)={0x1, {&(0x7f0000000140)=""/114, 0x72, &(0x7f00000002c0)=""/132, 0x1, 0x1}}, 0x68) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x3f}, 0x40, 0x0, 0xb3, 0x5, 0x0, 0xb362}, 0x0, 0x0, r1, 0xa) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000780)={0x53, 0xfffffffffffffff9, 0x0, 0x6, @scatter={0x0, 0x0, &(0x7f0000000200)}, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)}) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000640), 0x12) 19:10:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x2e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x1f, 0x2, 0x1) sendto(0xffffffffffffffff, 0x0, 0x0, 0x4, &(0x7f00000002c0)=@llc={0x1a, 0xfbd0, 0x0, 0x0, 0x0, 0x100000000, @local}, 0x80) r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) dup(0xffffffffffffffff) 19:10:19 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0xa0200, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000), 0x10) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) futex(0x0, 0xc, 0x0, 0x0, &(0x7f0000048000), 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup2(r1, r2) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f0000000500)) r4 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000540)={{{@in=@dev, @in=@broadcast, 0x4e23, 0x1, 0x4e23, 0x2, 0xa, 0x110, 0x160, 0x2b, 0x0, r4}, {0x2, 0x4, 0xfffffffffffffffd, 0x3, 0x400, 0x1, 0x0, 0x3f}, {0x9, 0x0, 0x0, 0x5}, 0x9d, 0x0, 0x2, 0xcd17add191225d1a, 0x0, 0x2}, {{@in=@empty, 0x0, 0x2b}, 0x1e, @in=@empty, 0x0, 0x4, 0x0, 0x7, 0x1f, 0x7, 0x8}}, 0xe8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000200)={0x1, 0x0, [0x0]}) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_GET_XCRS(r5, 0x8188aea6, &(0x7f0000000040)={0x1, 0x0, [{0x1942000}]}) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r6, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="100000400400000001000000000000", 0xf}]) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) pwrite64(r7, &(0x7f0000000200)="43d42a161e02123d13f6f24bafc66d44ed81ef2bc851ba63e39f693f1863185534d7ba6247e4bb64e27ef332c8df233dd1ed8499cef32ac9a2aa8c848c838a2498", 0x41, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) getsockname$packet(r7, &(0x7f0000000080), &(0x7f00000000c0)=0x14) clock_gettime(0x0, &(0x7f0000000140)) 19:10:19 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, {0x0, 0x6e4}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x0, 0x0) write$vnet(r1, &(0x7f0000000200)={0x1, {&(0x7f0000000140)=""/114, 0x72, &(0x7f00000002c0)=""/132, 0x1, 0x1}}, 0x68) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x3f}, 0x40, 0x0, 0xb3, 0x5, 0x0, 0xb362}, 0x0, 0x0, r1, 0xa) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000780)={0x53, 0xfffffffffffffff9, 0x0, 0x6, @scatter={0x0, 0x0, &(0x7f0000000200)}, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)}) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000640), 0x12) 19:10:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x3) r5 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x205d6a92b46c1c5, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x6, 0x0, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000140)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) fsmount(r5, 0x0, 0xb) setsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000000000)={@loopback, @empty}, 0x8) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000040)=0x492, &(0x7f00000000c0)=0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) syz_open_dev$radio(0x0, 0x0, 0x2) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="fe51b5a58fd136472034bdd9772a7f39", 0x10) 19:10:19 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, {0x0, 0x6e4}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x0, 0x0) write$vnet(r1, &(0x7f0000000200)={0x1, {&(0x7f0000000140)=""/114, 0x72, &(0x7f00000002c0)=""/132, 0x1, 0x1}}, 0x68) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x3f}, 0x40, 0x0, 0xb3, 0x5, 0x0, 0xb362}, 0x0, 0x0, r1, 0xa) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000780)={0x53, 0xfffffffffffffff9, 0x0, 0x6, @scatter={0x0, 0x0, &(0x7f0000000200)}, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)}) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000640), 0x12) 19:10:19 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, {0x0, 0x6e4}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x0, 0x0) write$vnet(r1, &(0x7f0000000200)={0x1, {&(0x7f0000000140)=""/114, 0x72, &(0x7f00000002c0)=""/132, 0x1, 0x1}}, 0x68) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x3f}, 0x40, 0x0, 0xb3, 0x5, 0x0, 0xb362}, 0x0, 0x0, r1, 0xa) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000780)={0x53, 0xfffffffffffffff9, 0x0, 0x6, @scatter={0x0, 0x0, &(0x7f0000000200)}, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)}) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000640), 0x12) 19:10:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x3) r5 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x205d6a92b46c1c5, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x6, 0x0, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000140)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) fsmount(r5, 0x0, 0xb) setsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000000000)={@loopback, @empty}, 0x8) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000040)=0x492, &(0x7f00000000c0)=0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) syz_open_dev$radio(0x0, 0x0, 0x2) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="fe51b5a58fd136472034bdd9772a7f39", 0x10) [ 460.964376][T11101] UBIFS error (pid: 11101): cannot open "ubi%/sg0", error -22 [ 463.163119][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 463.176768][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:10:20 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0xa0200, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000), 0x10) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) futex(0x0, 0xc, 0x0, 0x0, &(0x7f0000048000), 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup2(r1, r2) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f0000000500)) r4 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000540)={{{@in=@dev, @in=@broadcast, 0x4e23, 0x1, 0x4e23, 0x2, 0xa, 0x110, 0x160, 0x2b, 0x0, r4}, {0x2, 0x4, 0xfffffffffffffffd, 0x3, 0x400, 0x1, 0x0, 0x3f}, {0x9, 0x0, 0x0, 0x5}, 0x9d, 0x0, 0x2, 0xcd17add191225d1a, 0x0, 0x2}, {{@in=@empty, 0x0, 0x2b}, 0x1e, @in=@empty, 0x0, 0x4, 0x0, 0x7, 0x1f, 0x7, 0x8}}, 0xe8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000200)={0x1, 0x0, [0x0]}) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_GET_XCRS(r5, 0x8188aea6, &(0x7f0000000040)={0x1, 0x0, [{0x1942000}]}) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r6, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="100000400400000001000000000000", 0xf}]) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) pwrite64(r7, &(0x7f0000000200)="43d42a161e02123d13f6f24bafc66d44ed81ef2bc851ba63e39f693f1863185534d7ba6247e4bb64e27ef332c8df233dd1ed8499cef32ac9a2aa8c848c838a2498", 0x41, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) getsockname$packet(r7, &(0x7f0000000080), &(0x7f00000000c0)=0x14) clock_gettime(0x0, &(0x7f0000000140)) 19:10:20 executing program 5: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0xa0200, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000), 0x10) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) futex(0x0, 0xc, 0x0, 0x0, &(0x7f0000048000), 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup2(r1, r2) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f0000000500)) r4 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000540)={{{@in=@dev, @in=@broadcast, 0x4e23, 0x1, 0x4e23, 0x2, 0xa, 0x110, 0x160, 0x2b, 0x0, r4}, {0x2, 0x4, 0xfffffffffffffffd, 0x3, 0x400, 0x1, 0x0, 0x3f}, {0x9, 0x0, 0x0, 0x5}, 0x9d, 0x0, 0x2, 0xcd17add191225d1a, 0x0, 0x2}, {{@in=@empty, 0x0, 0x2b}, 0x1e, @in=@empty, 0x0, 0x4, 0x0, 0x7, 0x1f, 0x7, 0x8}}, 0xe8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000200)={0x1, 0x0, [0x0]}) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_GET_XCRS(r5, 0x8188aea6, &(0x7f0000000040)={0x1, 0x0, [{0x1942000}]}) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r6, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="100000400400000001000000000000", 0xf}]) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) pwrite64(r7, &(0x7f0000000200)="43d42a161e02123d13f6f24bafc66d44ed81ef2bc851ba63e39f693f1863185534d7ba6247e4bb64e27ef332c8df233dd1ed8499cef32ac9a2aa8c848c838a2498", 0x41, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) getsockname$packet(r7, &(0x7f0000000080), &(0x7f00000000c0)=0x14) clock_gettime(0x0, &(0x7f0000000140)) 19:10:20 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, {0x0, 0x6e4}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x0, 0x0) write$vnet(r1, &(0x7f0000000200)={0x1, {&(0x7f0000000140)=""/114, 0x72, &(0x7f00000002c0)=""/132, 0x1, 0x1}}, 0x68) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x3f}, 0x40, 0x0, 0xb3, 0x5, 0x0, 0xb362}, 0x0, 0x0, r1, 0xa) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000780)={0x53, 0xfffffffffffffff9, 0x0, 0x6, @scatter={0x0, 0x0, &(0x7f0000000200)}, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)}) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000640), 0x12) 19:10:20 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = io_uring_setup(0xa4, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000280)=[r1], 0x35b) getsockopt$sock_buf(r1, 0x1, 0x12, &(0x7f00000000c0)=""/222, &(0x7f0000000000)=0xde) perf_event_open(&(0x7f0000001400)={0x5, 0x70, 0x0, 0x8, 0x4, 0x9, 0x0, 0x7ff, 0x112, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x6, @perf_bp={&(0x7f00000013c0), 0x5}, 0x20008, 0x574, 0x6, 0x1, 0x0, 0x7ff, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r3 = socket$rds(0x15, 0x5, 0x0) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001300)={0x0}, &(0x7f0000001340)=0xc) ioctl$VIDIOC_QUERY_EXT_CTRL(r4, 0xc0e85667, &(0x7f0000001480)={0xc0000000, 0x1, "e56af383e94afb6332bb5a72e3d1fc3b83af782f8888a4b44ee4b1230bb49ca5", 0x0, 0x4, 0x38c, 0x3, 0x81, 0x8000, 0x10001, 0x3, [0xff, 0xe112, 0x200, 0x4]}) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000}, r5, 0x0, 0xffffffffffffffff, 0x1) write$UHID_INPUT(r4, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="57f1fd7f", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f00000003c0)={r6, @in6={{0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x22}}}, 0xb9, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000180)=0x98) r7 = accept$netrom(r4, 0x0, &(0x7f0000000240)) accept4$netrom(r7, &(0x7f00000002c0)={{0x3, @netrom}, [@netrom, @remote, @null, @default, @rose, @rose, @netrom]}, &(0x7f0000000340)=0x48, 0x80000) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000280)=[r3], 0x35b) 19:10:20 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, {0x0, 0x6e4}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x0, 0x0) write$vnet(r1, &(0x7f0000000200)={0x1, {&(0x7f0000000140)=""/114, 0x72, &(0x7f00000002c0)=""/132, 0x1, 0x1}}, 0x68) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x3f}, 0x40, 0x0, 0xb3, 0x5, 0x0, 0xb362}, 0x0, 0x0, r1, 0xa) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000780)={0x53, 0xfffffffffffffff9, 0x0, 0x6, @scatter={0x0, 0x0, &(0x7f0000000200)}, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)}) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000640), 0x12) 19:10:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x3) r5 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x205d6a92b46c1c5, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x6, 0x0, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000140)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) fsmount(r5, 0x0, 0xb) setsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000000000)={@loopback, @empty}, 0x8) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000040)=0x492, &(0x7f00000000c0)=0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) syz_open_dev$radio(0x0, 0x0, 0x2) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="fe51b5a58fd136472034bdd9772a7f39", 0x10) 19:10:20 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0xa0200, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000), 0x10) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) futex(0x0, 0xc, 0x0, 0x0, &(0x7f0000048000), 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup2(r1, r2) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f0000000500)) r4 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000540)={{{@in=@dev, @in=@broadcast, 0x4e23, 0x1, 0x4e23, 0x2, 0xa, 0x110, 0x160, 0x2b, 0x0, r4}, {0x2, 0x4, 0xfffffffffffffffd, 0x3, 0x400, 0x1, 0x0, 0x3f}, {0x9, 0x0, 0x0, 0x5}, 0x9d, 0x0, 0x2, 0xcd17add191225d1a, 0x0, 0x2}, {{@in=@empty, 0x0, 0x2b}, 0x1e, @in=@empty, 0x0, 0x4, 0x0, 0x7, 0x1f, 0x7, 0x8}}, 0xe8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000200)={0x1, 0x0, [0x0]}) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_GET_XCRS(r5, 0x8188aea6, &(0x7f0000000040)={0x1, 0x0, [{0x1942000}]}) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r6, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="100000400400000001000000000000", 0xf}]) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) pwrite64(r7, &(0x7f0000000200)="43d42a161e02123d13f6f24bafc66d44ed81ef2bc851ba63e39f693f1863185534d7ba6247e4bb64e27ef332c8df233dd1ed8499cef32ac9a2aa8c848c838a2498", 0x41, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) getsockname$packet(r7, &(0x7f0000000080), &(0x7f00000000c0)=0x14) clock_gettime(0x0, &(0x7f0000000140)) 19:10:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x3) r5 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x205d6a92b46c1c5, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x6, 0x0, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000140)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) fsmount(r5, 0x0, 0xb) setsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000000000)={@loopback, @empty}, 0x8) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000040)=0x492, &(0x7f00000000c0)=0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) syz_open_dev$radio(0x0, 0x0, 0x2) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="fe51b5a58fd136472034bdd9772a7f39", 0x10) 19:10:21 executing program 5: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0xa0200, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000), 0x10) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) futex(0x0, 0xc, 0x0, 0x0, &(0x7f0000048000), 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup2(r1, r2) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f0000000500)) r4 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000540)={{{@in=@dev, @in=@broadcast, 0x4e23, 0x1, 0x4e23, 0x2, 0xa, 0x110, 0x160, 0x2b, 0x0, r4}, {0x2, 0x4, 0xfffffffffffffffd, 0x3, 0x400, 0x1, 0x0, 0x3f}, {0x9, 0x0, 0x0, 0x5}, 0x9d, 0x0, 0x2, 0xcd17add191225d1a, 0x0, 0x2}, {{@in=@empty, 0x0, 0x2b}, 0x1e, @in=@empty, 0x0, 0x4, 0x0, 0x7, 0x1f, 0x7, 0x8}}, 0xe8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000200)={0x1, 0x0, [0x0]}) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_GET_XCRS(r5, 0x8188aea6, &(0x7f0000000040)={0x1, 0x0, [{0x1942000}]}) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r6, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="100000400400000001000000000000", 0xf}]) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) pwrite64(r7, &(0x7f0000000200)="43d42a161e02123d13f6f24bafc66d44ed81ef2bc851ba63e39f693f1863185534d7ba6247e4bb64e27ef332c8df233dd1ed8499cef32ac9a2aa8c848c838a2498", 0x41, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) getsockname$packet(r7, &(0x7f0000000080), &(0x7f00000000c0)=0x14) clock_gettime(0x0, &(0x7f0000000140)) 19:10:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x3) r5 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x205d6a92b46c1c5, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x6, 0x0, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000140)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) fsmount(r5, 0x0, 0xb) setsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000000000)={@loopback, @empty}, 0x8) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000040)=0x492, &(0x7f00000000c0)=0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) syz_open_dev$radio(0x0, 0x0, 0x2) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="fe51b5a58fd136472034bdd9772a7f39", 0x10) 19:10:21 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0xa0200, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000), 0x10) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) futex(0x0, 0xc, 0x0, 0x0, &(0x7f0000048000), 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup2(r1, r2) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f0000000500)) r4 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000540)={{{@in=@dev, @in=@broadcast, 0x4e23, 0x1, 0x4e23, 0x2, 0xa, 0x110, 0x160, 0x2b, 0x0, r4}, {0x2, 0x4, 0xfffffffffffffffd, 0x3, 0x400, 0x1, 0x0, 0x3f}, {0x9, 0x0, 0x0, 0x5}, 0x9d, 0x0, 0x2, 0xcd17add191225d1a, 0x0, 0x2}, {{@in=@empty, 0x0, 0x2b}, 0x1e, @in=@empty, 0x0, 0x4, 0x0, 0x7, 0x1f, 0x7, 0x8}}, 0xe8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000200)={0x1, 0x0, [0x0]}) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_GET_XCRS(r5, 0x8188aea6, &(0x7f0000000040)={0x1, 0x0, [{0x1942000}]}) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r6, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="100000400400000001000000000000", 0xf}]) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) pwrite64(r7, &(0x7f0000000200)="43d42a161e02123d13f6f24bafc66d44ed81ef2bc851ba63e39f693f1863185534d7ba6247e4bb64e27ef332c8df233dd1ed8499cef32ac9a2aa8c848c838a2498", 0x41, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) getsockname$packet(r7, &(0x7f0000000080), &(0x7f00000000c0)=0x14) clock_gettime(0x0, &(0x7f0000000140)) 19:10:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x3) r5 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x205d6a92b46c1c5, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x6, 0x0, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000140)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) fsmount(r5, 0x0, 0xb) setsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000000000)={@loopback, @empty}, 0x8) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000040)=0x492, &(0x7f00000000c0)=0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) syz_open_dev$radio(0x0, 0x0, 0x2) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="fe51b5a58fd136472034bdd9772a7f39", 0x10) 19:10:21 executing program 4: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) umount2(&(0x7f0000000140)='./file1\x00', 0x0) open(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./control\x00', 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) 19:10:21 executing program 5: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0xa0200, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000), 0x10) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) futex(0x0, 0xc, 0x0, 0x0, &(0x7f0000048000), 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup2(r1, r2) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f0000000500)) r4 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000540)={{{@in=@dev, @in=@broadcast, 0x4e23, 0x1, 0x4e23, 0x2, 0xa, 0x110, 0x160, 0x2b, 0x0, r4}, {0x2, 0x4, 0xfffffffffffffffd, 0x3, 0x400, 0x1, 0x0, 0x3f}, {0x9, 0x0, 0x0, 0x5}, 0x9d, 0x0, 0x2, 0xcd17add191225d1a, 0x0, 0x2}, {{@in=@empty, 0x0, 0x2b}, 0x1e, @in=@empty, 0x0, 0x4, 0x0, 0x7, 0x1f, 0x7, 0x8}}, 0xe8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000200)={0x1, 0x0, [0x0]}) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_GET_XCRS(r5, 0x8188aea6, &(0x7f0000000040)={0x1, 0x0, [{0x1942000}]}) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r6, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="100000400400000001000000000000", 0xf}]) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) pwrite64(r7, &(0x7f0000000200)="43d42a161e02123d13f6f24bafc66d44ed81ef2bc851ba63e39f693f1863185534d7ba6247e4bb64e27ef332c8df233dd1ed8499cef32ac9a2aa8c848c838a2498", 0x41, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) getsockname$packet(r7, &(0x7f0000000080), &(0x7f00000000c0)=0x14) clock_gettime(0x0, &(0x7f0000000140)) 19:10:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x3) r5 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x205d6a92b46c1c5, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x6, 0x0, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000140)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) fsmount(r5, 0x0, 0xb) setsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000000000)={@loopback, @empty}, 0x8) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000040)=0x492, &(0x7f00000000c0)=0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) syz_open_dev$radio(0x0, 0x0, 0x2) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="fe51b5a58fd136472034bdd9772a7f39", 0x10) [ 465.302819][T11225] overlayfs: filesystem on './file0' not supported as upperdir 19:10:22 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = io_uring_setup(0xa4, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000280)=[r1], 0x35b) getsockopt$sock_buf(r1, 0x1, 0x12, &(0x7f00000000c0)=""/222, &(0x7f0000000000)=0xde) perf_event_open(&(0x7f0000001400)={0x5, 0x70, 0x0, 0x8, 0x4, 0x9, 0x0, 0x7ff, 0x112, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x6, @perf_bp={&(0x7f00000013c0), 0x5}, 0x20008, 0x574, 0x6, 0x1, 0x0, 0x7ff, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r3 = socket$rds(0x15, 0x5, 0x0) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001300)={0x0}, &(0x7f0000001340)=0xc) ioctl$VIDIOC_QUERY_EXT_CTRL(r4, 0xc0e85667, &(0x7f0000001480)={0xc0000000, 0x1, "e56af383e94afb6332bb5a72e3d1fc3b83af782f8888a4b44ee4b1230bb49ca5", 0x0, 0x4, 0x38c, 0x3, 0x81, 0x8000, 0x10001, 0x3, [0xff, 0xe112, 0x200, 0x4]}) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000}, r5, 0x0, 0xffffffffffffffff, 0x1) write$UHID_INPUT(r4, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="57f1fd7f", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f00000003c0)={r6, @in6={{0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x22}}}, 0xb9, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000180)=0x98) r7 = accept$netrom(r4, 0x0, &(0x7f0000000240)) accept4$netrom(r7, &(0x7f00000002c0)={{0x3, @netrom}, [@netrom, @remote, @null, @default, @rose, @rose, @netrom]}, &(0x7f0000000340)=0x48, 0x80000) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000280)=[r3], 0x35b) 19:10:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x3) r5 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x205d6a92b46c1c5, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x6, 0x0, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000140)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) fsmount(r5, 0x0, 0xb) setsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000000000)={@loopback, @empty}, 0x8) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000040)=0x492, &(0x7f00000000c0)=0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) syz_open_dev$radio(0x0, 0x0, 0x2) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="fe51b5a58fd136472034bdd9772a7f39", 0x10) 19:10:22 executing program 4: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) umount2(&(0x7f0000000140)='./file1\x00', 0x0) open(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./control\x00', 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) 19:10:22 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000005, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0x2}}]}, 0x38}}, 0x0) 19:10:22 executing program 5: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) umount2(&(0x7f0000000140)='./file1\x00', 0x0) open(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./control\x00', 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) 19:10:22 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000008, 0x3) r5 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x205d6a92b46c1c5, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x6, 0x0, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000140)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) fsmount(r5, 0x0, 0xb) setsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000000000)={@loopback, @empty}, 0x8) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000040)=0x492, &(0x7f00000000c0)=0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) syz_open_dev$radio(0x0, 0x0, 0x2) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="fe51b5a58fd136472034bdd9772a7f39", 0x10) 19:10:23 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000005, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0x2}}]}, 0x38}}, 0x0) 19:10:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e2a3166", 0xd1, 0x24008086, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e", 0x5c, 0x0, 0x0, 0x0) 19:10:23 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000940), 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0xffffffffffffff0e, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"/612], 0x14}}, 0x0) 19:10:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e2a3166", 0xd1, 0x24008086, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e", 0x5c, 0x0, 0x0, 0x0) 19:10:24 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000940), 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) socket(0x3, 0x4, 0x0) r1 = getpgrp(0xffffffffffffffff) prlimit64(r1, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r2, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) openat$rtc(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x3) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0xffffffffffffffd4) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r4, 0x800448d3, &(0x7f0000001440)={{0x88, 0x7, 0x5, 0x5a, 0x58, 0xdd}, 0x1, 0x9, 0x4, 0x6, 0x9, "e214b709e983a8550bcb252bec86052ee7ba080c558334962b702ae823c2a9603c84c84d6974e4e7ffcbe25a8f23d987db71651366e82486a6d372bae50ce85c9cb6a530fdef13580a5c6b1fbd47c2457f8f334e4443f3697f2e6eaf6f91487a5a94ba02a50b26cc7ff2195e452af21c99416f4a2855cb8ef4b68d24f04ecea8"}) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) 19:10:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x6, &(0x7f0000000000), 0x20a154cc) 19:10:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='\xad*\xc9\"\x9eG\xb1\x96\x00', 0x40e100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$media(0x0, 0x1081f2f6, 0x40) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f00000001c0)=0x200000000) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000140)=0x400001c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_l2cap_L2CAP_OPTIONS(r6, 0x6, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0xc) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) mlockall(0x1) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t5,\xffx\xf0\xde\xc4\xa8M*\xe4;~y\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_6\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) socket(0x3, 0x4, 0x0) r1 = getpgrp(0xffffffffffffffff) prlimit64(r1, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r2, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) openat$rtc(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x3) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0xffffffffffffffd4) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r4, 0x800448d3, &(0x7f0000001440)={{0x88, 0x7, 0x5, 0x5a, 0x58, 0xdd}, 0x1, 0x9, 0x4, 0x6, 0x9, "e214b709e983a8550bcb252bec86052ee7ba080c558334962b702ae823c2a9603c84c84d6974e4e7ffcbe25a8f23d987db71651366e82486a6d372bae50ce85c9cb6a530fdef13580a5c6b1fbd47c2457f8f334e4443f3697f2e6eaf6f91487a5a94ba02a50b26cc7ff2195e452af21c99416f4a2855cb8ef4b68d24f04ecea8"}) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) 19:10:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001985680c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b818a0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) 19:10:30 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x101000, 0x0) syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x2, 0x2) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000380)={&(0x7f0000000340)='./file0\x00'}, 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000600)={'syz\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00', {0x0, 0x1, 0x0, 0x8f60}, 0x3f, [0x1, 0x3, 0x0, 0x5a, 0x3, 0x0, 0x1, 0x3, 0x2, 0x8, 0x0, 0x3ff, 0x0, 0x0, 0x3, 0x9, 0x2, 0x2, 0x3, 0x4, 0x0, 0x6, 0x0, 0x5, 0x3f, 0x20, 0x0, 0x401, 0x7, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x8, 0x0, 0xb15, 0xfffffffffffffffe, 0x5, 0xae8, 0x5, 0x0, 0x0, 0xfffffffffffffff7, 0x9, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x5, 0xfffffffffffffff8, 0x9, 0x800, 0x2, 0x0, 0x0, 0xffffffffffff0001], [0x3, 0xfffffffffffffff9, 0x2, 0x2, 0x7, 0x8000, 0x1000, 0x0, 0xbe, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, 0x8ffe, 0x1, 0x0, 0xe27, 0xe3, 0x0, 0x100, 0x1, 0x0, 0x7, 0x0, 0x0, 0x7ff, 0x6, 0x0, 0x7fff, 0xfffffffffffffffb, 0x80000000, 0x2, 0x7fff, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x6, 0x0, 0x9, 0x43, 0x6, 0x9, 0x0, 0x8000, 0x1, 0x0, 0x5, 0x3ae9, 0x0, 0x0, 0x4, 0x9, 0x2, 0x7, 0x8000, 0x0, 0x8, 0xab0], [0x4, 0x1f, 0xfff, 0x4, 0x5a, 0x7, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0xc5, 0x7f, 0x0, 0x0, 0xfffffffffffffff9, 0x6, 0x0, 0xff, 0x0, 0x400, 0x0, 0x7, 0x4, 0x8, 0x7fff, 0x0, 0xffff, 0x8, 0x4, 0xd, 0x80000000, 0x6, 0x20, 0x0, 0x0, 0x3, 0x0, 0x2, 0x3, 0x80000001, 0x6, 0xfffffffffffffffb, 0x0, 0x7, 0x0, 0x0, 0x0, 0x200, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x1, 0x9, 0x800, 0x2, 0x7, 0x2, 0x7], [0x2, 0x0, 0x5d, 0x0, 0x10000, 0x0, 0x0, 0x0, 0xffff, 0x3ff, 0x401, 0xe16, 0x2, 0x0, 0x2, 0x1, 0x0, 0x401, 0x0, 0x0, 0x9, 0x5, 0x1c8, 0x40, 0x22, 0x0, 0x0, 0x9, 0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0xfffffffffffff000, 0x1, 0x20, 0x10000000, 0x1, 0x0, 0x0, 0x3, 0x0, 0x9, 0x3ff, 0x2, 0x0, 0x2, 0x2, 0x9, 0x8, 0x60ef, 0x8, 0xffffffffafd63bfb, 0x80, 0x7fffffff, 0x0, 0x0, 0x2, 0x100]}, 0x45c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 19:10:30 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) socket(0x3, 0x4, 0x0) r1 = getpgrp(0xffffffffffffffff) prlimit64(r1, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r2, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) openat$rtc(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x3) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0xffffffffffffffd4) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r4, 0x800448d3, &(0x7f0000001440)={{0x88, 0x7, 0x5, 0x5a, 0x58, 0xdd}, 0x1, 0x9, 0x4, 0x6, 0x9, "e214b709e983a8550bcb252bec86052ee7ba080c558334962b702ae823c2a9603c84c84d6974e4e7ffcbe25a8f23d987db71651366e82486a6d372bae50ce85c9cb6a530fdef13580a5c6b1fbd47c2457f8f334e4443f3697f2e6eaf6f91487a5a94ba02a50b26cc7ff2195e452af21c99416f4a2855cb8ef4b68d24f04ecea8"}) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) 19:10:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000000f41b25e416d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628348a24593c6fbdf200796a8fd217367c017f76f131c8693ac43b77471be914707d2c3545b812f7f58f436706f17b26ae3208e5809f51528f2436610c52b724993141a5cb7a0a9c50ca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ecdaf"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0), 0x7ab, 0x2, 0x0) 19:10:30 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="fd0000002901000000000000000000000000000000000000007e25cc90d78a27fe07002e7066696c6530ac4f4ca927347482f0ace44e9ad67be1d466fce37f8bc603353610afce743204a957f9cac53b0a2ed6a3f287f1bbe56efe37046c882918c2f3857c98e383b7dd853f714b7b7ae6e5e20f296c9beedf74e5ee0cdcd20600e314205c61a40dfa646510d072feb37b3c304d85a2fc84c69295f3c6669f71e0a558a3146da922616932fb0d00ac5707af5f2b0fd46d8c3904d146586216fa0374ecbbdf103f97cb7195ec3be622d00000000000182d8baa708b1f97806b4c8a4e338e791e256ab473fbdeaa69198ca35af9f53cff6a12766d16a1e4a63a56cb2cd4247ad0dde57520654b0a28ce74c466b0151fcc8ebc4dffe614153f9e"], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) socket(0x3, 0x4, 0x0) r1 = getpgrp(0xffffffffffffffff) prlimit64(r1, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r2, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) openat$rtc(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x3) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0xffffffffffffffd4) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r4, 0x800448d3, &(0x7f0000001440)={{0x88, 0x7, 0x5, 0x5a, 0x58, 0xdd}, 0x1, 0x9, 0x4, 0x6, 0x9, "e214b709e983a8550bcb252bec86052ee7ba080c558334962b702ae823c2a9603c84c84d6974e4e7ffcbe25a8f23d987db71651366e82486a6d372bae50ce85c9cb6a530fdef13580a5c6b1fbd47c2457f8f334e4443f3697f2e6eaf6f91487a5a94ba02a50b26cc7ff2195e452af21c99416f4a2855cb8ef4b68d24f04ecea8"}) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) 19:10:30 executing program 1: socket$inet6(0xa, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) lstat(0x0, &(0x7f0000000480)) getpid() openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000580)='/dev/video36\x00', 0x2, 0x0) fstat(0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x3c) syz_mount_image$reiserfs(&(0x7f0000000180)='reiserfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)) socket$inet(0x2, 0x6, 0x0) getgid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 19:10:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='\xad*\xc9\"\x9eG\xb1\x96\x00', 0x40e100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$media(0x0, 0x1081f2f6, 0x40) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f00000001c0)=0x200000000) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000140)=0x400001c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_l2cap_L2CAP_OPTIONS(r6, 0x6, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0xc) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) mlockall(0x1) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t5,\xffx\xf0\xde\xc4\xa8M*\xe4;~y\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_6\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) socket(0x3, 0x4, 0x0) r1 = getpgrp(0xffffffffffffffff) prlimit64(r1, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r2, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) openat$rtc(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x3) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0xffffffffffffffd4) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r4, 0x800448d3, &(0x7f0000001440)={{0x88, 0x7, 0x5, 0x5a, 0x58, 0xdd}, 0x1, 0x9, 0x4, 0x6, 0x9, "e214b709e983a8550bcb252bec86052ee7ba080c558334962b702ae823c2a9603c84c84d6974e4e7ffcbe25a8f23d987db71651366e82486a6d372bae50ce85c9cb6a530fdef13580a5c6b1fbd47c2457f8f334e4443f3697f2e6eaf6f91487a5a94ba02a50b26cc7ff2195e452af21c99416f4a2855cb8ef4b68d24f04ecea8"}) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) 19:10:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000000f41b25e416d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628348a24593c6fbdf200796a8fd217367c017f76f131c8693ac43b77471be914707d2c3545b812f7f58f436706f17b26ae3208e5809f51528f2436610c52b724993141a5cb7a0a9c50ca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ecdaf"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0), 0x7ab, 0x2, 0x0) 19:10:31 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) socket(0x3, 0x4, 0x0) r1 = getpgrp(0xffffffffffffffff) prlimit64(r1, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r2, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) openat$rtc(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x3) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0xffffffffffffffd4) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r4, 0x800448d3, &(0x7f0000001440)={{0x88, 0x7, 0x5, 0x5a, 0x58, 0xdd}, 0x1, 0x9, 0x4, 0x6, 0x9, "e214b709e983a8550bcb252bec86052ee7ba080c558334962b702ae823c2a9603c84c84d6974e4e7ffcbe25a8f23d987db71651366e82486a6d372bae50ce85c9cb6a530fdef13580a5c6b1fbd47c2457f8f334e4443f3697f2e6eaf6f91487a5a94ba02a50b26cc7ff2195e452af21c99416f4a2855cb8ef4b68d24f04ecea8"}) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) 19:10:31 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) syz_open_dev$audion(0x0, 0x0, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000100)) 19:10:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x48, 0x0, 0x40000}]}) 19:10:31 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) socket(0x3, 0x4, 0x0) r1 = getpgrp(0xffffffffffffffff) prlimit64(r1, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r2, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) openat$rtc(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x3) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0xffffffffffffffd4) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r4, 0x800448d3, &(0x7f0000001440)={{0x88, 0x7, 0x5, 0x5a, 0x58, 0xdd}, 0x1, 0x9, 0x4, 0x6, 0x9, "e214b709e983a8550bcb252bec86052ee7ba080c558334962b702ae823c2a9603c84c84d6974e4e7ffcbe25a8f23d987db71651366e82486a6d372bae50ce85c9cb6a530fdef13580a5c6b1fbd47c2457f8f334e4443f3697f2e6eaf6f91487a5a94ba02a50b26cc7ff2195e452af21c99416f4a2855cb8ef4b68d24f04ecea8"}) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) 19:10:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='\xad*\xc9\"\x9eG\xb1\x96\x00', 0x40e100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$media(0x0, 0x1081f2f6, 0x40) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f00000001c0)=0x200000000) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000140)=0x400001c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_l2cap_L2CAP_OPTIONS(r6, 0x6, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0xc) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) mlockall(0x1) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t5,\xffx\xf0\xde\xc4\xa8M*\xe4;~y\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_6\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) 19:10:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 19:10:36 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, &(0x7f0000000440)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x2000, @multicast1}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0xff, 0x12) r2 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r2, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r3) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_int(r4, &(0x7f0000000000)=0xff, 0x12) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000280)={{0x4}, 0xfffffffffffffe60}) bind$inet(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000300)={0xfffffffffffffe50}, 0xfde1) 19:10:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 19:10:37 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, &(0x7f0000000440)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x2000, @multicast1}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0xff, 0x12) r2 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r2, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r3) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_int(r4, &(0x7f0000000000)=0xff, 0x12) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000280)={{0x4}, 0xfffffffffffffe60}) bind$inet(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000300)={0xfffffffffffffe50}, 0xfde1) 19:10:38 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, &(0x7f0000000440)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x2000, @multicast1}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0xff, 0x12) r2 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r2, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r3) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_int(r4, &(0x7f0000000000)=0xff, 0x12) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000280)={{0x4}, 0xfffffffffffffe60}) bind$inet(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000300)={0xfffffffffffffe50}, 0xfde1) 19:10:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 19:10:38 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, &(0x7f0000000440)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x2000, @multicast1}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0xff, 0x12) r2 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r2, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r3) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_int(r4, &(0x7f0000000000)=0xff, 0x12) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000280)={{0x4}, 0xfffffffffffffe60}) bind$inet(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000300)={0xfffffffffffffe50}, 0xfde1) 19:10:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 19:10:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 19:10:38 executing program 5: socket(0xa, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3400000014000b0900000000000000000a400000", @ANYRES32, @ANYBLOB="140001000800000000000000000000007d6500010800080000350000d6528e70e5c6069399b061e4ce1222f9b38c70ad10c53302752d9cbdbca7e305ea80ad2450cf17f1ccdc04ac0a8009d5285522ab3c7f95223efc2aedc119966c4cfda8bf87479368c65f8bff015388623f89d9a77dddfa3b63ef9a78e32951b268c26f"], 0x3}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000440)) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x19, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0x14) fallocate(r1, 0x11, 0x0, 0x100000001) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000480)) set_thread_area(&(0x7f0000000100)={0x1, 0x0, 0xffffffffffffffff, 0x9, 0x7, 0xbb5, 0x100000001, 0x1, 0x5, 0x3}) [ 481.806918][T11738] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:10:39 executing program 5: socket(0xa, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3400000014000b0900000000000000000a400000", @ANYRES32, @ANYBLOB="140001000800000000000000000000007d6500010800080000350000d6528e70e5c6069399b061e4ce1222f9b38c70ad10c53302752d9cbdbca7e305ea80ad2450cf17f1ccdc04ac0a8009d5285522ab3c7f95223efc2aedc119966c4cfda8bf87479368c65f8bff015388623f89d9a77dddfa3b63ef9a78e32951b268c26f"], 0x3}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000440)) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x19, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0x14) fallocate(r1, 0x11, 0x0, 0x100000001) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000480)) set_thread_area(&(0x7f0000000100)={0x1, 0x0, 0xffffffffffffffff, 0x9, 0x7, 0xbb5, 0x100000001, 0x1, 0x5, 0x3}) 19:10:39 executing program 2: socket(0xa, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3400000014000b0900000000000000000a400000", @ANYRES32, @ANYBLOB="140001000800000000000000000000007d6500010800080000350000d6528e70e5c6069399b061e4ce1222f9b38c70ad10c53302752d9cbdbca7e305ea80ad2450cf17f1ccdc04ac0a8009d5285522ab3c7f95223efc2aedc119966c4cfda8bf87479368c65f8bff015388623f89d9a77dddfa3b63ef9a78e32951b268c26f"], 0x3}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000440)) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x19, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0x14) fallocate(r1, 0x11, 0x0, 0x100000001) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000480)) set_thread_area(&(0x7f0000000100)={0x1, 0x0, 0xffffffffffffffff, 0x9, 0x7, 0xbb5, 0x100000001, 0x1, 0x5, 0x3}) 19:10:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 19:10:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 19:10:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x6}) 19:10:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x400100, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff2}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x5}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000002c0)={r5, 0x7ff}, &(0x7f0000000340)=0x8) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x4003, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 482.862118][T11766] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:10:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 19:10:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x5a0}], 0x1) [ 482.985992][T11769] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:10:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 19:10:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x400100, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff2}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x5}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000002c0)={r5, 0x7ff}, &(0x7f0000000340)=0x8) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x4003, 0x0) socket$nl_route(0x10, 0x3, 0x0) 19:10:39 executing program 5: socket(0xa, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3400000014000b0900000000000000000a400000", @ANYRES32, @ANYBLOB="140001000800000000000000000000007d6500010800080000350000d6528e70e5c6069399b061e4ce1222f9b38c70ad10c53302752d9cbdbca7e305ea80ad2450cf17f1ccdc04ac0a8009d5285522ab3c7f95223efc2aedc119966c4cfda8bf87479368c65f8bff015388623f89d9a77dddfa3b63ef9a78e32951b268c26f"], 0x3}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000440)) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x19, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0x14) fallocate(r1, 0x11, 0x0, 0x100000001) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000480)) set_thread_area(&(0x7f0000000100)={0x1, 0x0, 0xffffffffffffffff, 0x9, 0x7, 0xbb5, 0x100000001, 0x1, 0x5, 0x3}) 19:10:39 executing program 2: socket(0xa, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3400000014000b0900000000000000000a400000", @ANYRES32, @ANYBLOB="140001000800000000000000000000007d6500010800080000350000d6528e70e5c6069399b061e4ce1222f9b38c70ad10c53302752d9cbdbca7e305ea80ad2450cf17f1ccdc04ac0a8009d5285522ab3c7f95223efc2aedc119966c4cfda8bf87479368c65f8bff015388623f89d9a77dddfa3b63ef9a78e32951b268c26f"], 0x3}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000440)) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x19, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0x14) fallocate(r1, 0x11, 0x0, 0x100000001) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000480)) set_thread_area(&(0x7f0000000100)={0x1, 0x0, 0xffffffffffffffff, 0x9, 0x7, 0xbb5, 0x100000001, 0x1, 0x5, 0x3}) [ 483.408249][T11794] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:10:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x400100, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff2}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x5}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000002c0)={r5, 0x7ff}, &(0x7f0000000340)=0x8) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x4003, 0x0) socket$nl_route(0x10, 0x3, 0x0) 19:10:40 executing program 1: socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) fcntl$getown(0xffffffffffffffff, 0x9) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) 19:10:40 executing program 5: socket(0xa, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3400000014000b0900000000000000000a400000", @ANYRES32, @ANYBLOB="140001000800000000000000000000007d6500010800080000350000d6528e70e5c6069399b061e4ce1222f9b38c70ad10c53302752d9cbdbca7e305ea80ad2450cf17f1ccdc04ac0a8009d5285522ab3c7f95223efc2aedc119966c4cfda8bf87479368c65f8bff015388623f89d9a77dddfa3b63ef9a78e32951b268c26f"], 0x3}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000440)) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x19, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0x14) fallocate(r1, 0x11, 0x0, 0x100000001) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000480)) set_thread_area(&(0x7f0000000100)={0x1, 0x0, 0xffffffffffffffff, 0x9, 0x7, 0xbb5, 0x100000001, 0x1, 0x5, 0x3}) [ 483.690623][T11806] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:10:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="28000000300001830000000066f3069a08f9e3ab14000100100001000800010000000000c3000000c9614be54eb7f66879dee9fe24e4aa801519c0c4c73aa857604edab911e248096f8c22dd5be0f6d77b4461361deab89298a0aa4136fcfc750bdabdd07bc053b3aeff4a5125b04b6200282992b7c541d1bd59ff3307009a91abf5e88a943032353affc2f410e34bd594adb06cb3fe334c17080000001776f2a574f54408f84ed79644fcbf94abcf30bd155f1863802b25b7c9f5534a2d55c6bd92563af9eb6eec22604c12ffffff7f5673f62f0328233ecfdb40477bac3e4ac80200000000000000bc0c770a8c67cb813a15ef0b44b5642f6c1e6be331583ab7f831b30900000000000000e351054835a95ffbff11089e56d30f6e8e86401098cff9db73beec3f54d424d9361714a3ed4f59861e41ee4a15fad591a85dba4f3f0f55755b54273bbeb8a8a8065aecbc66efe69ab7d39da67d9e4f20207c34fd17be81a22150b686a6a70b3f09490348932bb4f2b5b384c013c09256b40d2880d9f24d5757d8daa6f739f3438a32fa292de511961db51968706a489840cdd7f068d9f7b78a5550bdcf4fa9a265526230dcc8e0e2339d66e5775a03d96c3530b4b6355ae0e0b852fc7284626a52a78488e629e48fb4895dbb25b1db46b1561a2342f3dfa8f5320e"], 0x28}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x400100, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff2}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x5}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000002c0)={r5, 0x7ff}, &(0x7f0000000340)=0x8) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x4003, 0x0) socket$nl_route(0x10, 0x3, 0x0) 19:10:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@newlink={0x28, 0x11, 0xcc70f7c46e283195, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 19:10:40 executing program 2: socket(0xa, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3400000014000b0900000000000000000a400000", @ANYRES32, @ANYBLOB="140001000800000000000000000000007d6500010800080000350000d6528e70e5c6069399b061e4ce1222f9b38c70ad10c53302752d9cbdbca7e305ea80ad2450cf17f1ccdc04ac0a8009d5285522ab3c7f95223efc2aedc119966c4cfda8bf87479368c65f8bff015388623f89d9a77dddfa3b63ef9a78e32951b268c26f"], 0x3}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000440)) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x19, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0x14) fallocate(r1, 0x11, 0x0, 0x100000001) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000480)) set_thread_area(&(0x7f0000000100)={0x1, 0x0, 0xffffffffffffffff, 0x9, 0x7, 0xbb5, 0x100000001, 0x1, 0x5, 0x3}) [ 484.197958][T11827] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:10:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@newlink={0x28, 0x11, 0xcc70f7c46e283195, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 19:10:41 executing program 1: socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) fcntl$getown(0xffffffffffffffff, 0x9) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) 19:10:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="28000000300001830000000066f3069a08f9e3ab14000100100001000800010000000000c3000000c9614be54eb7f66879dee9fe24e4aa801519c0c4c73aa857604edab911e248096f8c22dd5be0f6d77b4461361deab89298a0aa4136fcfc750bdabdd07bc053b3aeff4a5125b04b6200282992b7c541d1bd59ff3307009a91abf5e88a943032353affc2f410e34bd594adb06cb3fe334c17080000001776f2a574f54408f84ed79644fcbf94abcf30bd155f1863802b25b7c9f5534a2d55c6bd92563af9eb6eec22604c12ffffff7f5673f62f0328233ecfdb40477bac3e4ac80200000000000000bc0c770a8c67cb813a15ef0b44b5642f6c1e6be331583ab7f831b30900000000000000e351054835a95ffbff11089e56d30f6e8e86401098cff9db73beec3f54d424d9361714a3ed4f59861e41ee4a15fad591a85dba4f3f0f55755b54273bbeb8a8a8065aecbc66efe69ab7d39da67d9e4f20207c34fd17be81a22150b686a6a70b3f09490348932bb4f2b5b384c013c09256b40d2880d9f24d5757d8daa6f739f3438a32fa292de511961db51968706a489840cdd7f068d9f7b78a5550bdcf4fa9a265526230dcc8e0e2339d66e5775a03d96c3530b4b6355ae0e0b852fc7284626a52a78488e629e48fb4895dbb25b1db46b1561a2342f3dfa8f5320e"], 0x28}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x400100, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff2}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x5}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000002c0)={r5, 0x7ff}, &(0x7f0000000340)=0x8) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x4003, 0x0) socket$nl_route(0x10, 0x3, 0x0) 19:10:41 executing program 5: socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) fcntl$getown(0xffffffffffffffff, 0x9) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 484.604466][T11843] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:10:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@newlink={0x28, 0x11, 0xcc70f7c46e283195, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 19:10:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x400100, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff2}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x5}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000002c0)={r5, 0x7ff}, &(0x7f0000000340)=0x8) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x4003, 0x0) socket$nl_route(0x10, 0x3, 0x0) 19:10:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fadvise64(r2, 0x0, 0xfffffff4, 0x4) [ 484.977098][T11859] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:10:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x400100, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff2}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x5}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000002c0)={r5, 0x7ff}, &(0x7f0000000340)=0x8) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x4003, 0x0) socket$nl_route(0x10, 0x3, 0x0) 19:10:41 executing program 5: socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) fcntl$getown(0xffffffffffffffff, 0x9) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) 19:10:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fadvise64(r2, 0x0, 0xfffffff4, 0x4) 19:10:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@newlink={0x28, 0x11, 0xcc70f7c46e283195, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 19:10:42 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x1ff) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x9, 0x8}, 0x1, 0x0, 0x0, {}, 0x2, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x3, 0xffffffff, 0x4000, 'queue0\x00'}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000500)) openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x40840, 0x0) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0x9f0000, 0x0, 0x3, [0x4], 0x0}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000008, 0x3) preadv(r1, &(0x7f00000018c0)=[{&(0x7f0000000000)=""/7, 0x7}, {&(0x7f0000000040)}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/158, 0x9e}, {&(0x7f0000001600)=""/233, 0xe9}, {&(0x7f0000001700)=""/188, 0xbc}, {&(0x7f0000000140)=""/70, 0x46}, {&(0x7f0000000400)=""/80, 0x50}, {&(0x7f00000017c0)=""/219, 0xdb}], 0x9, 0x0) [ 485.339560][T11871] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:10:42 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5386, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0xc1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0xc070d3f500000000}) 19:10:42 executing program 1: socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) fcntl$getown(0xffffffffffffffff, 0x9) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) 19:10:42 executing program 5: socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) fcntl$getown(0xffffffffffffffff, 0x9) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) 19:10:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x2}}, 0x1c}}, 0x0) 19:10:42 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000400)=@in={0x2, 0x4e20, @loopback}, 0x145, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 19:10:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fadvise64(r2, 0x0, 0xfffffff4, 0x4) 19:10:42 executing program 1: socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) fcntl$getown(0xffffffffffffffff, 0x9) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) 19:10:43 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x1ff) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x9, 0x8}, 0x1, 0x0, 0x0, {}, 0x2, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x3, 0xffffffff, 0x4000, 'queue0\x00'}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000500)) openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x40840, 0x0) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0x9f0000, 0x0, 0x3, [0x4], 0x0}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000008, 0x3) preadv(r1, &(0x7f00000018c0)=[{&(0x7f0000000000)=""/7, 0x7}, {&(0x7f0000000040)}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/158, 0x9e}, {&(0x7f0000001600)=""/233, 0xe9}, {&(0x7f0000001700)=""/188, 0xbc}, {&(0x7f0000000140)=""/70, 0x46}, {&(0x7f0000000400)=""/80, 0x50}, {&(0x7f00000017c0)=""/219, 0xdb}], 0x9, 0x0) 19:10:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x1ff) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x9, 0x8}, 0x1, 0x0, 0x0, {}, 0x2, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x3, 0xffffffff, 0x4000, 'queue0\x00'}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000500)) openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x40840, 0x0) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0x9f0000, 0x0, 0x3, [0x4], 0x0}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000008, 0x3) preadv(r1, &(0x7f00000018c0)=[{&(0x7f0000000000)=""/7, 0x7}, {&(0x7f0000000040)}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/158, 0x9e}, {&(0x7f0000001600)=""/233, 0xe9}, {&(0x7f0000001700)=""/188, 0xbc}, {&(0x7f0000000140)=""/70, 0x46}, {&(0x7f0000000400)=""/80, 0x50}, {&(0x7f00000017c0)=""/219, 0xdb}], 0x9, 0x0) 19:10:43 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000400)=@in={0x2, 0x4e20, @loopback}, 0x145, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 19:10:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fadvise64(r2, 0x0, 0xfffffff4, 0x4) 19:10:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000480)) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000040)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000140)={[{0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0xffffffffffffffff}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:10:43 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000400)=@in={0x2, 0x4e20, @loopback}, 0x145, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) [ 486.812163][T11930] pit: kvm: requested 5028 ns i8254 timer period limited to 200000 ns 19:10:43 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0xe26e}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x7e) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_open_dev$audion(0x0, 0x100000000, 0x0) r6 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x800000000fffc) write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, &(0x7f0000001a80)) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) close(0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000780)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r8 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r8, 0xaf01, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x80000) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(0xffffffffffffffff, 0x0, 0x0) r9 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) [ 486.872631][T11930] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 19:10:43 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x1ff) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x9, 0x8}, 0x1, 0x0, 0x0, {}, 0x2, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x3, 0xffffffff, 0x4000, 'queue0\x00'}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000500)) openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x40840, 0x0) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0x9f0000, 0x0, 0x3, [0x4], 0x0}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000008, 0x3) preadv(r1, &(0x7f00000018c0)=[{&(0x7f0000000000)=""/7, 0x7}, {&(0x7f0000000040)}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/158, 0x9e}, {&(0x7f0000001600)=""/233, 0xe9}, {&(0x7f0000001700)=""/188, 0xbc}, {&(0x7f0000000140)=""/70, 0x46}, {&(0x7f0000000400)=""/80, 0x50}, {&(0x7f00000017c0)=""/219, 0xdb}], 0x9, 0x0) 19:10:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x1ff) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x9, 0x8}, 0x1, 0x0, 0x0, {}, 0x2, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x3, 0xffffffff, 0x4000, 'queue0\x00'}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000500)) openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x40840, 0x0) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0x9f0000, 0x0, 0x3, [0x4], 0x0}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000008, 0x3) preadv(r1, &(0x7f00000018c0)=[{&(0x7f0000000000)=""/7, 0x7}, {&(0x7f0000000040)}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/158, 0x9e}, {&(0x7f0000001600)=""/233, 0xe9}, {&(0x7f0000001700)=""/188, 0xbc}, {&(0x7f0000000140)=""/70, 0x46}, {&(0x7f0000000400)=""/80, 0x50}, {&(0x7f00000017c0)=""/219, 0xdb}], 0x9, 0x0) 19:10:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000880)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000540)=""/233, 0xe9}], 0x1}}], 0x2, 0x0, 0x0) 19:10:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0), 0x4) 19:10:44 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000400)=@in={0x2, 0x4e20, @loopback}, 0x145, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) 19:10:44 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x1ff) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x9, 0x8}, 0x1, 0x0, 0x0, {}, 0x2, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x3, 0xffffffff, 0x4000, 'queue0\x00'}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000500)) openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x40840, 0x0) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0x9f0000, 0x0, 0x3, [0x4], 0x0}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000008, 0x3) preadv(r1, &(0x7f00000018c0)=[{&(0x7f0000000000)=""/7, 0x7}, {&(0x7f0000000040)}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/158, 0x9e}, {&(0x7f0000001600)=""/233, 0xe9}, {&(0x7f0000001700)=""/188, 0xbc}, {&(0x7f0000000140)=""/70, 0x46}, {&(0x7f0000000400)=""/80, 0x50}, {&(0x7f00000017c0)=""/219, 0xdb}], 0x9, 0x0) 19:10:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt(r0, 0x10e, 0xb, &(0x7f00000004c0)="9adc01ce", 0x4) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="240000001a0007041dfffd946f610500020000001f00000000000800050016000400ff7e", 0x24}], 0x1}, 0x0) 19:10:44 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x1ff) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{0x9, 0x8}, 0x1, 0x0, 0x0, {}, 0x2, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x3, 0xffffffff, 0x4000, 'queue0\x00'}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000500)) openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x40840, 0x0) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0x9f0000, 0x0, 0x3, [0x4], 0x0}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000008, 0x3) preadv(r1, &(0x7f00000018c0)=[{&(0x7f0000000000)=""/7, 0x7}, {&(0x7f0000000040)}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/158, 0x9e}, {&(0x7f0000001600)=""/233, 0xe9}, {&(0x7f0000001700)=""/188, 0xbc}, {&(0x7f0000000140)=""/70, 0x46}, {&(0x7f0000000400)=""/80, 0x50}, {&(0x7f00000017c0)=""/219, 0xdb}], 0x9, 0x0) 19:10:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000003600)='tunl0\x003;\xb6n\\\x9d\x8f\xdf\x00', 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400c000, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) write$UHID_INPUT2(r4, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 19:10:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x38, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4}}}]}, 0x38}}, 0x0) 19:10:45 executing program 3: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000240)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$binfmt_misc(r2, 0x0, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x80, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000180)="080adcdd6aac0ef2fdbc50d725804c37b661afcac023ff78c79890b659", 0x1d}], 0x1}}, {{&(0x7f00000004c0)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000840)="efcab3d7af9fc687c5afec709edf9556427d4e4b8d3440e76a455c7346e4b5b8c136cf3e09721c635af8eefdefedaba11513ca24cfe768a220a6d83bae26934dc2661d5e9fc5b7f6cedc8f11970691eca06bb8de36f852b891281f1a1638a1aef801ed9e3958355df3d0efa83cabe5700dff261ec8fd13ba93c262d35f9bac31e5ef41b3b54c99309011a541c8616f1731535a0db98e1925da654eeb5bf3835321749ccd4b34ad480c6ed383334f30615d1bf913cfc6c7ed05a47952bfa72e", 0xbf}, {0x0}], 0x2, &(0x7f0000001a80)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_retopts={{0x28, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x2, [@local]}, @lsrr={0x83, 0x7, 0xce, [@broadcast]}, @end, @noop, @rr={0x7, 0x7, 0x4, [@multicast2]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x70}}, {{0x0, 0x0, &(0x7f0000001c00), 0x0, &(0x7f0000001c40)=[@ip_retopts={{0xa4, 0x0, 0x7, {[@timestamp={0x44, 0x28, 0x2, 0x3, 0x7, [{[@initdev={0xac, 0x1e, 0x1, 0x0}], 0x3}, {[@remote]}, {[@loopback], 0x2}, {[@multicast1], 0x80}, {[], 0x3f}]}, @timestamp={0x44, 0xc, 0x7f, 0x1, 0xc, [{[@loopback], 0x3f}]}, @rr={0x7, 0x13, 0x6, [@dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast1]}, @timestamp={0x44, 0xc, 0x98, 0x0, 0xe, [{[@remote], 0x1000}]}, @ra={0x94, 0x6, 0x96}, @lsrr={0x83, 0x13, 0x0, [@multicast1, @local, @empty, @empty]}, @ssrr={0x89, 0x1f, 0x1, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @dev={0xac, 0x14, 0x14, 0x20}, @remote, @empty, @rand_addr=0x6, @multicast1]}, @ra={0x94, 0x6, 0x3ff}]}}}], 0xa8}}], 0x3, 0x0) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000800), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x6, 0xc36d, 0x0, 0xad5, 0x17, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r4, 0x0, 0x7fffffa7) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000900), 0xfffffcec) sendfile(r5, r1, 0x0, 0xffffffff) ioctl$sock_netdev_private(r0, 0x89fa, &(0x7f0000000380)="ef64a2ee353a4fe8abe3c17e8da50cde854f5dd1ef64a1f2b026b13e8c4268641617efa813c65bce54b2ef2a1dd6e15e4ba5") syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) 19:10:45 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, 0x0, &(0x7f0000000100)=0x700) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f000002eff0)={0x0, 0x0}, 0x10) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sched_setscheduler(r3, 0x5, &(0x7f00000002c0)=0x2) r4 = getpid() sched_setattr(r4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x19a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x8200}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00005befdc)) r6 = syz_open_pts(r5, 0x1) fcntl$setstatus(r6, 0x4, 0x102800) write(r6, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r6, r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r9, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x9, 0x10001}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)={r9, 0x2}, &(0x7f0000000200)=0x8) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) r10 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x57, 0x0, 0x0, 0x0, 0x7, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243, 0x1f}) 19:10:45 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe8000001f0000000000000000000000ff02000000000000000000000000000100004e20004d9007149378c3ab15b6c73936c77aa3f7fac33b042bd368236862531934eca1c373d6ea51369e92fb96cc7c6fe4e24d05cafff87429e50b32881721afab69cc3712c37ed061eb8986c65247f2ebd2eb342a92cd8bd91ff8da0f9efe3264c7a026646418825755ff3abaab063ea4f61f93e70fcb589c7f83da9133a1fe8846d32f0a7b78bce6db669cdb248af43521022072d8c626184483900a2b9bc563b9747674fba001005dab4c411a15c79c7673c99ab750796bfa5691d2a73d6289d0ccfb6a2e161f04334b924e98d6742febb193d2fa094ea0c0bff52bae0cd00dba101c000000733470d0fccdc1f901fd34c15cd5b10d46dad0bc880c22dea22e2462e2d7ba7ab6eddbbfc9daca53be77f30bfdd4d774e4115c63a10d6ff8a1a54a69133f9bbe93ed3ff1c21d648941cab7694207ce764f3b9a7d19fb3ca00e0fe5904e6ba6b25f4c2398323d9c2dc41aff3882c4a23056d9be18c256fa7767feb0e6c7f3756316326a74eac61e273e5ecc41de2996c9e5ac7675f97f3b27"], 0x0) shutdown(r0, 0x0) [ 488.496147][ T25] audit: type=1800 audit(1571857845.335:66): pid=12000 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17297 res=0 [ 488.622811][ T25] audit: type=1804 audit(1571857845.405:67): pid=11996 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir249567699/syzkaller.VLjbfS/161/file0/file0" dev="sda1" ino=17297 res=1 19:10:45 executing program 5: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pivot_root(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='./file1\x00') r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000005c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) [ 488.775438][ T25] audit: type=1804 audit(1571857845.515:68): pid=12000 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir249567699/syzkaller.VLjbfS/161/file0/file0" dev="sda1" ino=17297 res=1 19:10:45 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) write(r1, &(0x7f0000ffdffb)='#!', 0x2) r2 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r1, r2, 0x0, 0x1) r3 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$TCGETS(r4, 0x5401, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) r5 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) write(r5, &(0x7f0000ffdffb)='#!', 0x2) r6 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$int_out(r7, 0x5460, &(0x7f0000000200)) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000002c0)={'tunl0\x00', 0x0}) bind$bt_hci(r8, &(0x7f0000000040)={0x1f, r10}, 0xc) getsockopt$bt_BT_POWER(r8, 0x112, 0x9, &(0x7f0000000240)=0x53, &(0x7f0000000280)=0x1) sendfile(r5, r6, 0x0, 0x1) ioctl$VIDIOC_DBG_G_CHIP_INFO(r6, 0xc0c85666, &(0x7f00000000c0)={{0x5, @name="86e2ede9fefddabe37d7e71d84c03a49108a3943df77e254842711960f820af8"}, "23552a763019cc3fe23dbd5d3ea07c93e5b15cd5f61650d307a88b418fbd9327", 0x1}) 19:10:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000003600)='tunl0\x003;\xb6n\\\x9d\x8f\xdf\x00', 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400c000, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) write$UHID_INPUT2(r4, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 19:10:46 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) [ 489.187279][ T25] audit: type=1804 audit(1571857846.025:69): pid=12005 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir249567699/syzkaller.VLjbfS/161/file0/file0" dev="sda1" ino=17297 res=1 19:10:46 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, 0x0, &(0x7f0000000100)=0x700) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f000002eff0)={0x0, 0x0}, 0x10) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sched_setscheduler(r3, 0x5, &(0x7f00000002c0)=0x2) r4 = getpid() sched_setattr(r4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x19a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x8200}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00005befdc)) r6 = syz_open_pts(r5, 0x1) fcntl$setstatus(r6, 0x4, 0x102800) write(r6, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r6, r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r9, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x9, 0x10001}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)={r9, 0x2}, &(0x7f0000000200)=0x8) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) r10 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x57, 0x0, 0x0, 0x0, 0x7, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243, 0x1f}) [ 489.340277][ T25] audit: type=1804 audit(1571857846.105:70): pid=12035 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir249567699/syzkaller.VLjbfS/161/file0/file0" dev="sda1" ino=17297 res=1 [ 489.563037][ T25] audit: type=1804 audit(1571857846.165:71): pid=12005 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir249567699/syzkaller.VLjbfS/161/file0/file0" dev="sda1" ino=17297 res=1 19:10:46 executing program 3: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000240)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$binfmt_misc(r2, 0x0, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x80, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000180)="080adcdd6aac0ef2fdbc50d725804c37b661afcac023ff78c79890b659", 0x1d}], 0x1}}, {{&(0x7f00000004c0)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000840)="efcab3d7af9fc687c5afec709edf9556427d4e4b8d3440e76a455c7346e4b5b8c136cf3e09721c635af8eefdefedaba11513ca24cfe768a220a6d83bae26934dc2661d5e9fc5b7f6cedc8f11970691eca06bb8de36f852b891281f1a1638a1aef801ed9e3958355df3d0efa83cabe5700dff261ec8fd13ba93c262d35f9bac31e5ef41b3b54c99309011a541c8616f1731535a0db98e1925da654eeb5bf3835321749ccd4b34ad480c6ed383334f30615d1bf913cfc6c7ed05a47952bfa72e", 0xbf}, {0x0}], 0x2, &(0x7f0000001a80)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_retopts={{0x28, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x2, [@local]}, @lsrr={0x83, 0x7, 0xce, [@broadcast]}, @end, @noop, @rr={0x7, 0x7, 0x4, [@multicast2]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x70}}, {{0x0, 0x0, &(0x7f0000001c00), 0x0, &(0x7f0000001c40)=[@ip_retopts={{0xa4, 0x0, 0x7, {[@timestamp={0x44, 0x28, 0x2, 0x3, 0x7, [{[@initdev={0xac, 0x1e, 0x1, 0x0}], 0x3}, {[@remote]}, {[@loopback], 0x2}, {[@multicast1], 0x80}, {[], 0x3f}]}, @timestamp={0x44, 0xc, 0x7f, 0x1, 0xc, [{[@loopback], 0x3f}]}, @rr={0x7, 0x13, 0x6, [@dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast1]}, @timestamp={0x44, 0xc, 0x98, 0x0, 0xe, [{[@remote], 0x1000}]}, @ra={0x94, 0x6, 0x96}, @lsrr={0x83, 0x13, 0x0, [@multicast1, @local, @empty, @empty]}, @ssrr={0x89, 0x1f, 0x1, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @dev={0xac, 0x14, 0x14, 0x20}, @remote, @empty, @rand_addr=0x6, @multicast1]}, @ra={0x94, 0x6, 0x3ff}]}}}], 0xa8}}], 0x3, 0x0) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000800), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x6, 0xc36d, 0x0, 0xad5, 0x17, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r4, 0x0, 0x7fffffa7) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000900), 0xfffffcec) sendfile(r5, r1, 0x0, 0xffffffff) ioctl$sock_netdev_private(r0, 0x89fa, &(0x7f0000000380)="ef64a2ee353a4fe8abe3c17e8da50cde854f5dd1ef64a1f2b026b13e8c4268641617efa813c65bce54b2ef2a1dd6e15e4ba5") syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) 19:10:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000003600)='tunl0\x003;\xb6n\\\x9d\x8f\xdf\x00', 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400c000, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) write$UHID_INPUT2(r4, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 19:10:46 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) 19:10:46 executing program 5: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000240)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$binfmt_misc(r2, 0x0, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x80, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000180)="080adcdd6aac0ef2fdbc50d725804c37b661afcac023ff78c79890b659", 0x1d}], 0x1}}, {{&(0x7f00000004c0)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000840)="efcab3d7af9fc687c5afec709edf9556427d4e4b8d3440e76a455c7346e4b5b8c136cf3e09721c635af8eefdefedaba11513ca24cfe768a220a6d83bae26934dc2661d5e9fc5b7f6cedc8f11970691eca06bb8de36f852b891281f1a1638a1aef801ed9e3958355df3d0efa83cabe5700dff261ec8fd13ba93c262d35f9bac31e5ef41b3b54c99309011a541c8616f1731535a0db98e1925da654eeb5bf3835321749ccd4b34ad480c6ed383334f30615d1bf913cfc6c7ed05a47952bfa72e", 0xbf}, {0x0}], 0x2, &(0x7f0000001a80)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_retopts={{0x28, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x2, [@local]}, @lsrr={0x83, 0x7, 0xce, [@broadcast]}, @end, @noop, @rr={0x7, 0x7, 0x4, [@multicast2]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x70}}, {{0x0, 0x0, &(0x7f0000001c00), 0x0, &(0x7f0000001c40)=[@ip_retopts={{0xa4, 0x0, 0x7, {[@timestamp={0x44, 0x28, 0x2, 0x3, 0x7, [{[@initdev={0xac, 0x1e, 0x1, 0x0}], 0x3}, {[@remote]}, {[@loopback], 0x2}, {[@multicast1], 0x80}, {[], 0x3f}]}, @timestamp={0x44, 0xc, 0x7f, 0x1, 0xc, [{[@loopback], 0x3f}]}, @rr={0x7, 0x13, 0x6, [@dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast1]}, @timestamp={0x44, 0xc, 0x98, 0x0, 0xe, [{[@remote], 0x1000}]}, @ra={0x94, 0x6, 0x96}, @lsrr={0x83, 0x13, 0x0, [@multicast1, @local, @empty, @empty]}, @ssrr={0x89, 0x1f, 0x1, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @dev={0xac, 0x14, 0x14, 0x20}, @remote, @empty, @rand_addr=0x6, @multicast1]}, @ra={0x94, 0x6, 0x3ff}]}}}], 0xa8}}], 0x3, 0x0) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000800), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x6, 0xc36d, 0x0, 0xad5, 0x17, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r4, 0x0, 0x7fffffa7) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000900), 0xfffffcec) sendfile(r5, r1, 0x0, 0xffffffff) ioctl$sock_netdev_private(r0, 0x89fa, &(0x7f0000000380)="ef64a2ee353a4fe8abe3c17e8da50cde854f5dd1ef64a1f2b026b13e8c4268641617efa813c65bce54b2ef2a1dd6e15e4ba5") syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) 19:10:47 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, 0x0, &(0x7f0000000100)=0x700) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f000002eff0)={0x0, 0x0}, 0x10) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sched_setscheduler(r3, 0x5, &(0x7f00000002c0)=0x2) r4 = getpid() sched_setattr(r4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x19a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x8200}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00005befdc)) r6 = syz_open_pts(r5, 0x1) fcntl$setstatus(r6, 0x4, 0x102800) write(r6, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r6, r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r9, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x9, 0x10001}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)={r9, 0x2}, &(0x7f0000000200)=0x8) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) r10 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x57, 0x0, 0x0, 0x0, 0x7, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243, 0x1f}) 19:10:47 executing program 3: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000240)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$binfmt_misc(r2, 0x0, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x80, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000180)="080adcdd6aac0ef2fdbc50d725804c37b661afcac023ff78c79890b659", 0x1d}], 0x1}}, {{&(0x7f00000004c0)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000840)="efcab3d7af9fc687c5afec709edf9556427d4e4b8d3440e76a455c7346e4b5b8c136cf3e09721c635af8eefdefedaba11513ca24cfe768a220a6d83bae26934dc2661d5e9fc5b7f6cedc8f11970691eca06bb8de36f852b891281f1a1638a1aef801ed9e3958355df3d0efa83cabe5700dff261ec8fd13ba93c262d35f9bac31e5ef41b3b54c99309011a541c8616f1731535a0db98e1925da654eeb5bf3835321749ccd4b34ad480c6ed383334f30615d1bf913cfc6c7ed05a47952bfa72e", 0xbf}, {0x0}], 0x2, &(0x7f0000001a80)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_retopts={{0x28, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x2, [@local]}, @lsrr={0x83, 0x7, 0xce, [@broadcast]}, @end, @noop, @rr={0x7, 0x7, 0x4, [@multicast2]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x70}}, {{0x0, 0x0, &(0x7f0000001c00), 0x0, &(0x7f0000001c40)=[@ip_retopts={{0xa4, 0x0, 0x7, {[@timestamp={0x44, 0x28, 0x2, 0x3, 0x7, [{[@initdev={0xac, 0x1e, 0x1, 0x0}], 0x3}, {[@remote]}, {[@loopback], 0x2}, {[@multicast1], 0x80}, {[], 0x3f}]}, @timestamp={0x44, 0xc, 0x7f, 0x1, 0xc, [{[@loopback], 0x3f}]}, @rr={0x7, 0x13, 0x6, [@dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast1]}, @timestamp={0x44, 0xc, 0x98, 0x0, 0xe, [{[@remote], 0x1000}]}, @ra={0x94, 0x6, 0x96}, @lsrr={0x83, 0x13, 0x0, [@multicast1, @local, @empty, @empty]}, @ssrr={0x89, 0x1f, 0x1, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @dev={0xac, 0x14, 0x14, 0x20}, @remote, @empty, @rand_addr=0x6, @multicast1]}, @ra={0x94, 0x6, 0x3ff}]}}}], 0xa8}}], 0x3, 0x0) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000800), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x6, 0xc36d, 0x0, 0xad5, 0x17, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r4, 0x0, 0x7fffffa7) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000900), 0xfffffcec) sendfile(r5, r1, 0x0, 0xffffffff) ioctl$sock_netdev_private(r0, 0x89fa, &(0x7f0000000380)="ef64a2ee353a4fe8abe3c17e8da50cde854f5dd1ef64a1f2b026b13e8c4268641617efa813c65bce54b2ef2a1dd6e15e4ba5") syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) 19:10:47 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) write(r1, &(0x7f0000ffdffb)='#!', 0x2) r2 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r1, r2, 0x0, 0x1) r3 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$TCGETS(r4, 0x5401, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) r5 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) write(r5, &(0x7f0000ffdffb)='#!', 0x2) r6 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$int_out(r7, 0x5460, &(0x7f0000000200)) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000002c0)={'tunl0\x00', 0x0}) bind$bt_hci(r8, &(0x7f0000000040)={0x1f, r10}, 0xc) getsockopt$bt_BT_POWER(r8, 0x112, 0x9, &(0x7f0000000240)=0x53, &(0x7f0000000280)=0x1) sendfile(r5, r6, 0x0, 0x1) ioctl$VIDIOC_DBG_G_CHIP_INFO(r6, 0xc0c85666, &(0x7f00000000c0)={{0x5, @name="86e2ede9fefddabe37d7e71d84c03a49108a3943df77e254842711960f820af8"}, "23552a763019cc3fe23dbd5d3ea07c93e5b15cd5f61650d307a88b418fbd9327", 0x1}) 19:10:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000003600)='tunl0\x003;\xb6n\\\x9d\x8f\xdf\x00', 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400c000, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) write$UHID_INPUT2(r4, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 19:10:47 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) [ 490.606375][ T25] audit: type=1800 audit(1571857847.445:72): pid=12080 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=17273 res=0 [ 490.774994][ T25] audit: type=1804 audit(1571857847.615:73): pid=12080 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir427656362/syzkaller.OIMnqP/162/file0" dev="sda1" ino=17273 res=1 [ 490.912284][ T25] audit: type=1804 audit(1571857847.745:74): pid=12083 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir427656362/syzkaller.OIMnqP/162/file0" dev="sda1" ino=17273 res=1 19:10:47 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, 0x0, &(0x7f0000000100)=0x700) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f000002eff0)={0x0, 0x0}, 0x10) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sched_setscheduler(r3, 0x5, &(0x7f00000002c0)=0x2) r4 = getpid() sched_setattr(r4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x19a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x8200}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00005befdc)) r6 = syz_open_pts(r5, 0x1) fcntl$setstatus(r6, 0x4, 0x102800) write(r6, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r6, r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r9, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x9, 0x10001}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)={r9, 0x2}, &(0x7f0000000200)=0x8) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) r10 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x57, 0x0, 0x0, 0x0, 0x7, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243, 0x1f}) [ 491.079561][ T25] audit: type=1800 audit(1571857847.765:75): pid=12094 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17297 res=0 19:10:48 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) write(r1, &(0x7f0000ffdffb)='#!', 0x2) r2 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r1, r2, 0x0, 0x1) r3 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$TCGETS(r4, 0x5401, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) r5 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) write(r5, &(0x7f0000ffdffb)='#!', 0x2) r6 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$int_out(r7, 0x5460, &(0x7f0000000200)) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000002c0)={'tunl0\x00', 0x0}) bind$bt_hci(r8, &(0x7f0000000040)={0x1f, r10}, 0xc) getsockopt$bt_BT_POWER(r8, 0x112, 0x9, &(0x7f0000000240)=0x53, &(0x7f0000000280)=0x1) sendfile(r5, r6, 0x0, 0x1) ioctl$VIDIOC_DBG_G_CHIP_INFO(r6, 0xc0c85666, &(0x7f00000000c0)={{0x5, @name="86e2ede9fefddabe37d7e71d84c03a49108a3943df77e254842711960f820af8"}, "23552a763019cc3fe23dbd5d3ea07c93e5b15cd5f61650d307a88b418fbd9327", 0x1}) 19:10:48 executing program 1: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000240)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$binfmt_misc(r2, 0x0, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x80, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000180)="080adcdd6aac0ef2fdbc50d725804c37b661afcac023ff78c79890b659", 0x1d}], 0x1}}, {{&(0x7f00000004c0)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000840)="efcab3d7af9fc687c5afec709edf9556427d4e4b8d3440e76a455c7346e4b5b8c136cf3e09721c635af8eefdefedaba11513ca24cfe768a220a6d83bae26934dc2661d5e9fc5b7f6cedc8f11970691eca06bb8de36f852b891281f1a1638a1aef801ed9e3958355df3d0efa83cabe5700dff261ec8fd13ba93c262d35f9bac31e5ef41b3b54c99309011a541c8616f1731535a0db98e1925da654eeb5bf3835321749ccd4b34ad480c6ed383334f30615d1bf913cfc6c7ed05a47952bfa72e", 0xbf}, {0x0}], 0x2, &(0x7f0000001a80)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_retopts={{0x28, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x2, [@local]}, @lsrr={0x83, 0x7, 0xce, [@broadcast]}, @end, @noop, @rr={0x7, 0x7, 0x4, [@multicast2]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x70}}, {{0x0, 0x0, &(0x7f0000001c00), 0x0, &(0x7f0000001c40)=[@ip_retopts={{0xa4, 0x0, 0x7, {[@timestamp={0x44, 0x28, 0x2, 0x3, 0x7, [{[@initdev={0xac, 0x1e, 0x1, 0x0}], 0x3}, {[@remote]}, {[@loopback], 0x2}, {[@multicast1], 0x80}, {[], 0x3f}]}, @timestamp={0x44, 0xc, 0x7f, 0x1, 0xc, [{[@loopback], 0x3f}]}, @rr={0x7, 0x13, 0x6, [@dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast1]}, @timestamp={0x44, 0xc, 0x98, 0x0, 0xe, [{[@remote], 0x1000}]}, @ra={0x94, 0x6, 0x96}, @lsrr={0x83, 0x13, 0x0, [@multicast1, @local, @empty, @empty]}, @ssrr={0x89, 0x1f, 0x1, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @dev={0xac, 0x14, 0x14, 0x20}, @remote, @empty, @rand_addr=0x6, @multicast1]}, @ra={0x94, 0x6, 0x3ff}]}}}], 0xa8}}], 0x3, 0x0) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000800), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x6, 0xc36d, 0x0, 0xad5, 0x17, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r4, 0x0, 0x7fffffa7) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000900), 0xfffffcec) sendfile(r5, r1, 0x0, 0xffffffff) ioctl$sock_netdev_private(r0, 0x89fa, &(0x7f0000000380)="ef64a2ee353a4fe8abe3c17e8da50cde854f5dd1ef64a1f2b026b13e8c4268641617efa813c65bce54b2ef2a1dd6e15e4ba5") syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) 19:10:48 executing program 5: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000240)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$binfmt_misc(r2, 0x0, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x80, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000180)="080adcdd6aac0ef2fdbc50d725804c37b661afcac023ff78c79890b659", 0x1d}], 0x1}}, {{&(0x7f00000004c0)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000840)="efcab3d7af9fc687c5afec709edf9556427d4e4b8d3440e76a455c7346e4b5b8c136cf3e09721c635af8eefdefedaba11513ca24cfe768a220a6d83bae26934dc2661d5e9fc5b7f6cedc8f11970691eca06bb8de36f852b891281f1a1638a1aef801ed9e3958355df3d0efa83cabe5700dff261ec8fd13ba93c262d35f9bac31e5ef41b3b54c99309011a541c8616f1731535a0db98e1925da654eeb5bf3835321749ccd4b34ad480c6ed383334f30615d1bf913cfc6c7ed05a47952bfa72e", 0xbf}, {0x0}], 0x2, &(0x7f0000001a80)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_retopts={{0x28, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x2, [@local]}, @lsrr={0x83, 0x7, 0xce, [@broadcast]}, @end, @noop, @rr={0x7, 0x7, 0x4, [@multicast2]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x70}}, {{0x0, 0x0, &(0x7f0000001c00), 0x0, &(0x7f0000001c40)=[@ip_retopts={{0xa4, 0x0, 0x7, {[@timestamp={0x44, 0x28, 0x2, 0x3, 0x7, [{[@initdev={0xac, 0x1e, 0x1, 0x0}], 0x3}, {[@remote]}, {[@loopback], 0x2}, {[@multicast1], 0x80}, {[], 0x3f}]}, @timestamp={0x44, 0xc, 0x7f, 0x1, 0xc, [{[@loopback], 0x3f}]}, @rr={0x7, 0x13, 0x6, [@dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast1]}, @timestamp={0x44, 0xc, 0x98, 0x0, 0xe, [{[@remote], 0x1000}]}, @ra={0x94, 0x6, 0x96}, @lsrr={0x83, 0x13, 0x0, [@multicast1, @local, @empty, @empty]}, @ssrr={0x89, 0x1f, 0x1, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @dev={0xac, 0x14, 0x14, 0x20}, @remote, @empty, @rand_addr=0x6, @multicast1]}, @ra={0x94, 0x6, 0x3ff}]}}}], 0xa8}}], 0x3, 0x0) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000800), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x6, 0xc36d, 0x0, 0xad5, 0x17, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r4, 0x0, 0x7fffffa7) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000900), 0xfffffcec) sendfile(r5, r1, 0x0, 0xffffffff) ioctl$sock_netdev_private(r0, 0x89fa, &(0x7f0000000380)="ef64a2ee353a4fe8abe3c17e8da50cde854f5dd1ef64a1f2b026b13e8c4268641617efa813c65bce54b2ef2a1dd6e15e4ba5") syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) 19:10:48 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, 0x0, &(0x7f0000000100)=0x700) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f000002eff0)={0x0, 0x0}, 0x10) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sched_setscheduler(r3, 0x5, &(0x7f00000002c0)=0x2) r4 = getpid() sched_setattr(r4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x19a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x8200}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00005befdc)) r6 = syz_open_pts(r5, 0x1) fcntl$setstatus(r6, 0x4, 0x102800) write(r6, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r6, r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r9, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x9, 0x10001}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)={r9, 0x2}, &(0x7f0000000200)=0x8) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) r10 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x57, 0x0, 0x0, 0x0, 0x7, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243, 0x1f}) 19:10:48 executing program 3: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000240)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$binfmt_misc(r2, 0x0, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x80, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000180)="080adcdd6aac0ef2fdbc50d725804c37b661afcac023ff78c79890b659", 0x1d}], 0x1}}, {{&(0x7f00000004c0)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000840)="efcab3d7af9fc687c5afec709edf9556427d4e4b8d3440e76a455c7346e4b5b8c136cf3e09721c635af8eefdefedaba11513ca24cfe768a220a6d83bae26934dc2661d5e9fc5b7f6cedc8f11970691eca06bb8de36f852b891281f1a1638a1aef801ed9e3958355df3d0efa83cabe5700dff261ec8fd13ba93c262d35f9bac31e5ef41b3b54c99309011a541c8616f1731535a0db98e1925da654eeb5bf3835321749ccd4b34ad480c6ed383334f30615d1bf913cfc6c7ed05a47952bfa72e", 0xbf}, {0x0}], 0x2, &(0x7f0000001a80)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_retopts={{0x28, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x2, [@local]}, @lsrr={0x83, 0x7, 0xce, [@broadcast]}, @end, @noop, @rr={0x7, 0x7, 0x4, [@multicast2]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x70}}, {{0x0, 0x0, &(0x7f0000001c00), 0x0, &(0x7f0000001c40)=[@ip_retopts={{0xa4, 0x0, 0x7, {[@timestamp={0x44, 0x28, 0x2, 0x3, 0x7, [{[@initdev={0xac, 0x1e, 0x1, 0x0}], 0x3}, {[@remote]}, {[@loopback], 0x2}, {[@multicast1], 0x80}, {[], 0x3f}]}, @timestamp={0x44, 0xc, 0x7f, 0x1, 0xc, [{[@loopback], 0x3f}]}, @rr={0x7, 0x13, 0x6, [@dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast1]}, @timestamp={0x44, 0xc, 0x98, 0x0, 0xe, [{[@remote], 0x1000}]}, @ra={0x94, 0x6, 0x96}, @lsrr={0x83, 0x13, 0x0, [@multicast1, @local, @empty, @empty]}, @ssrr={0x89, 0x1f, 0x1, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @dev={0xac, 0x14, 0x14, 0x20}, @remote, @empty, @rand_addr=0x6, @multicast1]}, @ra={0x94, 0x6, 0x3ff}]}}}], 0xa8}}], 0x3, 0x0) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000800), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x6, 0xc36d, 0x0, 0xad5, 0x17, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r4, 0x0, 0x7fffffa7) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000900), 0xfffffcec) sendfile(r5, r1, 0x0, 0xffffffff) ioctl$sock_netdev_private(r0, 0x89fa, &(0x7f0000000380)="ef64a2ee353a4fe8abe3c17e8da50cde854f5dd1ef64a1f2b026b13e8c4268641617efa813c65bce54b2ef2a1dd6e15e4ba5") syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) 19:10:48 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) write(r1, &(0x7f0000ffdffb)='#!', 0x2) r2 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r1, r2, 0x0, 0x1) r3 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$TCGETS(r4, 0x5401, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) r5 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) write(r5, &(0x7f0000ffdffb)='#!', 0x2) r6 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$int_out(r7, 0x5460, &(0x7f0000000200)) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000002c0)={'tunl0\x00', 0x0}) bind$bt_hci(r8, &(0x7f0000000040)={0x1f, r10}, 0xc) getsockopt$bt_BT_POWER(r8, 0x112, 0x9, &(0x7f0000000240)=0x53, &(0x7f0000000280)=0x1) sendfile(r5, r6, 0x0, 0x1) ioctl$VIDIOC_DBG_G_CHIP_INFO(r6, 0xc0c85666, &(0x7f00000000c0)={{0x5, @name="86e2ede9fefddabe37d7e71d84c03a49108a3943df77e254842711960f820af8"}, "23552a763019cc3fe23dbd5d3ea07c93e5b15cd5f61650d307a88b418fbd9327", 0x1}) 19:10:49 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, 0x0, &(0x7f0000000100)=0x700) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f000002eff0)={0x0, 0x0}, 0x10) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sched_setscheduler(r3, 0x5, &(0x7f00000002c0)=0x2) r4 = getpid() sched_setattr(r4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x19a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x8200}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00005befdc)) r6 = syz_open_pts(r5, 0x1) fcntl$setstatus(r6, 0x4, 0x102800) write(r6, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r6, r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r9, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x9, 0x10001}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)={r9, 0x2}, &(0x7f0000000200)=0x8) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) r10 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x57, 0x0, 0x0, 0x0, 0x7, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243, 0x1f}) 19:10:49 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, 0x0, &(0x7f0000000100)=0x700) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f000002eff0)={0x0, 0x0}, 0x10) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sched_setscheduler(r3, 0x5, &(0x7f00000002c0)=0x2) r4 = getpid() sched_setattr(r4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x19a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x8200}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00005befdc)) r6 = syz_open_pts(r5, 0x1) fcntl$setstatus(r6, 0x4, 0x102800) write(r6, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r6, r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r9, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x9, 0x10001}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)={r9, 0x2}, &(0x7f0000000200)=0x8) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) r10 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x57, 0x0, 0x0, 0x0, 0x7, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243, 0x1f}) 19:10:49 executing program 5: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000240)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$binfmt_misc(r2, 0x0, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x80, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000180)="080adcdd6aac0ef2fdbc50d725804c37b661afcac023ff78c79890b659", 0x1d}], 0x1}}, {{&(0x7f00000004c0)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000840)="efcab3d7af9fc687c5afec709edf9556427d4e4b8d3440e76a455c7346e4b5b8c136cf3e09721c635af8eefdefedaba11513ca24cfe768a220a6d83bae26934dc2661d5e9fc5b7f6cedc8f11970691eca06bb8de36f852b891281f1a1638a1aef801ed9e3958355df3d0efa83cabe5700dff261ec8fd13ba93c262d35f9bac31e5ef41b3b54c99309011a541c8616f1731535a0db98e1925da654eeb5bf3835321749ccd4b34ad480c6ed383334f30615d1bf913cfc6c7ed05a47952bfa72e", 0xbf}, {0x0}], 0x2, &(0x7f0000001a80)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_retopts={{0x28, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x2, [@local]}, @lsrr={0x83, 0x7, 0xce, [@broadcast]}, @end, @noop, @rr={0x7, 0x7, 0x4, [@multicast2]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x70}}, {{0x0, 0x0, &(0x7f0000001c00), 0x0, &(0x7f0000001c40)=[@ip_retopts={{0xa4, 0x0, 0x7, {[@timestamp={0x44, 0x28, 0x2, 0x3, 0x7, [{[@initdev={0xac, 0x1e, 0x1, 0x0}], 0x3}, {[@remote]}, {[@loopback], 0x2}, {[@multicast1], 0x80}, {[], 0x3f}]}, @timestamp={0x44, 0xc, 0x7f, 0x1, 0xc, [{[@loopback], 0x3f}]}, @rr={0x7, 0x13, 0x6, [@dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast1]}, @timestamp={0x44, 0xc, 0x98, 0x0, 0xe, [{[@remote], 0x1000}]}, @ra={0x94, 0x6, 0x96}, @lsrr={0x83, 0x13, 0x0, [@multicast1, @local, @empty, @empty]}, @ssrr={0x89, 0x1f, 0x1, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @dev={0xac, 0x14, 0x14, 0x20}, @remote, @empty, @rand_addr=0x6, @multicast1]}, @ra={0x94, 0x6, 0x3ff}]}}}], 0xa8}}], 0x3, 0x0) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000800), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x6, 0xc36d, 0x0, 0xad5, 0x17, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r4, 0x0, 0x7fffffa7) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000900), 0xfffffcec) sendfile(r5, r1, 0x0, 0xffffffff) ioctl$sock_netdev_private(r0, 0x89fa, &(0x7f0000000380)="ef64a2ee353a4fe8abe3c17e8da50cde854f5dd1ef64a1f2b026b13e8c4268641617efa813c65bce54b2ef2a1dd6e15e4ba5") syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) 19:10:49 executing program 1: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000240)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$binfmt_misc(r2, 0x0, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x80, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000180)="080adcdd6aac0ef2fdbc50d725804c37b661afcac023ff78c79890b659", 0x1d}], 0x1}}, {{&(0x7f00000004c0)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000840)="efcab3d7af9fc687c5afec709edf9556427d4e4b8d3440e76a455c7346e4b5b8c136cf3e09721c635af8eefdefedaba11513ca24cfe768a220a6d83bae26934dc2661d5e9fc5b7f6cedc8f11970691eca06bb8de36f852b891281f1a1638a1aef801ed9e3958355df3d0efa83cabe5700dff261ec8fd13ba93c262d35f9bac31e5ef41b3b54c99309011a541c8616f1731535a0db98e1925da654eeb5bf3835321749ccd4b34ad480c6ed383334f30615d1bf913cfc6c7ed05a47952bfa72e", 0xbf}, {0x0}], 0x2, &(0x7f0000001a80)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_retopts={{0x28, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x2, [@local]}, @lsrr={0x83, 0x7, 0xce, [@broadcast]}, @end, @noop, @rr={0x7, 0x7, 0x4, [@multicast2]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x70}}, {{0x0, 0x0, &(0x7f0000001c00), 0x0, &(0x7f0000001c40)=[@ip_retopts={{0xa4, 0x0, 0x7, {[@timestamp={0x44, 0x28, 0x2, 0x3, 0x7, [{[@initdev={0xac, 0x1e, 0x1, 0x0}], 0x3}, {[@remote]}, {[@loopback], 0x2}, {[@multicast1], 0x80}, {[], 0x3f}]}, @timestamp={0x44, 0xc, 0x7f, 0x1, 0xc, [{[@loopback], 0x3f}]}, @rr={0x7, 0x13, 0x6, [@dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast1]}, @timestamp={0x44, 0xc, 0x98, 0x0, 0xe, [{[@remote], 0x1000}]}, @ra={0x94, 0x6, 0x96}, @lsrr={0x83, 0x13, 0x0, [@multicast1, @local, @empty, @empty]}, @ssrr={0x89, 0x1f, 0x1, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @dev={0xac, 0x14, 0x14, 0x20}, @remote, @empty, @rand_addr=0x6, @multicast1]}, @ra={0x94, 0x6, 0x3ff}]}}}], 0xa8}}], 0x3, 0x0) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000800), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x6, 0xc36d, 0x0, 0xad5, 0x17, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r4, 0x0, 0x7fffffa7) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000900), 0xfffffcec) sendfile(r5, r1, 0x0, 0xffffffff) ioctl$sock_netdev_private(r0, 0x89fa, &(0x7f0000000380)="ef64a2ee353a4fe8abe3c17e8da50cde854f5dd1ef64a1f2b026b13e8c4268641617efa813c65bce54b2ef2a1dd6e15e4ba5") syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) 19:10:49 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) write(r1, &(0x7f0000ffdffb)='#!', 0x2) r2 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r1, r2, 0x0, 0x1) r3 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$TCGETS(r4, 0x5401, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) r5 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) write(r5, &(0x7f0000ffdffb)='#!', 0x2) r6 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$int_out(r7, 0x5460, &(0x7f0000000200)) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000002c0)={'tunl0\x00', 0x0}) bind$bt_hci(r8, &(0x7f0000000040)={0x1f, r10}, 0xc) getsockopt$bt_BT_POWER(r8, 0x112, 0x9, &(0x7f0000000240)=0x53, &(0x7f0000000280)=0x1) sendfile(r5, r6, 0x0, 0x1) ioctl$VIDIOC_DBG_G_CHIP_INFO(r6, 0xc0c85666, &(0x7f00000000c0)={{0x5, @name="86e2ede9fefddabe37d7e71d84c03a49108a3943df77e254842711960f820af8"}, "23552a763019cc3fe23dbd5d3ea07c93e5b15cd5f61650d307a88b418fbd9327", 0x1}) 19:10:50 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, 0x0, &(0x7f0000000100)=0x700) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f000002eff0)={0x0, 0x0}, 0x10) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sched_setscheduler(r3, 0x5, &(0x7f00000002c0)=0x2) r4 = getpid() sched_setattr(r4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x19a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x8200}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00005befdc)) r6 = syz_open_pts(r5, 0x1) fcntl$setstatus(r6, 0x4, 0x102800) write(r6, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r6, r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r9, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x9, 0x10001}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)={r9, 0x2}, &(0x7f0000000200)=0x8) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) r10 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x57, 0x0, 0x0, 0x0, 0x7, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243, 0x1f}) 19:10:50 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, 0x0, &(0x7f0000000100)=0x700) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f000002eff0)={0x0, 0x0}, 0x10) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sched_setscheduler(r3, 0x5, &(0x7f00000002c0)=0x2) r4 = getpid() sched_setattr(r4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x19a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x8200}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00005befdc)) r6 = syz_open_pts(r5, 0x1) fcntl$setstatus(r6, 0x4, 0x102800) write(r6, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r6, r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r9, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x9, 0x10001}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)={r9, 0x2}, &(0x7f0000000200)=0x8) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) r10 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x57, 0x0, 0x0, 0x0, 0x7, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243, 0x1f}) [ 493.597605][ T25] kauditd_printk_skb: 8 callbacks suppressed [ 493.597638][ T25] audit: type=1804 audit(1571857850.435:84): pid=12157 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir427656362/syzkaller.OIMnqP/164/file0/file0" dev="sda1" ino=17322 res=1 [ 493.783152][ T25] audit: type=1804 audit(1571857850.565:85): pid=12163 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir026437941/syzkaller.90ETj7/173/file0/file0" dev="sda1" ino=17327 res=1 [ 493.944353][ T25] audit: type=1804 audit(1571857850.785:86): pid=12166 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir026437941/syzkaller.90ETj7/173/file0/file0" dev="sda1" ino=17327 res=1 19:10:51 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) write(r1, &(0x7f0000ffdffb)='#!', 0x2) r2 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r1, r2, 0x0, 0x1) r3 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$TCGETS(r4, 0x5401, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) r5 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) write(r5, &(0x7f0000ffdffb)='#!', 0x2) r6 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$int_out(r7, 0x5460, &(0x7f0000000200)) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000002c0)={'tunl0\x00', 0x0}) bind$bt_hci(r8, &(0x7f0000000040)={0x1f, r10}, 0xc) getsockopt$bt_BT_POWER(r8, 0x112, 0x9, &(0x7f0000000240)=0x53, &(0x7f0000000280)=0x1) sendfile(r5, r6, 0x0, 0x1) ioctl$VIDIOC_DBG_G_CHIP_INFO(r6, 0xc0c85666, &(0x7f00000000c0)={{0x5, @name="86e2ede9fefddabe37d7e71d84c03a49108a3943df77e254842711960f820af8"}, "23552a763019cc3fe23dbd5d3ea07c93e5b15cd5f61650d307a88b418fbd9327", 0x1}) 19:10:51 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) 19:10:51 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, 0x0, &(0x7f0000000100)=0x700) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f000002eff0)={0x0, 0x0}, 0x10) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sched_setscheduler(r3, 0x5, &(0x7f00000002c0)=0x2) r4 = getpid() sched_setattr(r4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x19a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x8200}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00005befdc)) r6 = syz_open_pts(r5, 0x1) fcntl$setstatus(r6, 0x4, 0x102800) write(r6, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r6, r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r9, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x9, 0x10001}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)={r9, 0x2}, &(0x7f0000000200)=0x8) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) r10 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x57, 0x0, 0x0, 0x0, 0x7, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243, 0x1f}) 19:10:51 executing program 5: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) waitid(0x7, 0x0, 0x0, 0x8, &(0x7f0000000740)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc745ba47d984da003e84b80dcbea31868b02f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621b5234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d499077e18334a2fe13f482003c59df912fb9117170c38bbc720a603ea1ffedf595bd17c3daa2bff2cd42c83b0fbf66730618c42bb1dc1eb63c47ea22ff2a74d7166c1e9d04971750fd814c25fe58a3367a820c5ab0d7bfcbbd297d41c005ac6e254a0116e9ba6f729dd49af433318e2b8ca85a5b8ed90d3892ac622b472d63b895ab3971e12f69f511bacb7c7df143c4c465938d44bf2949b789f91d25971b8cc4c65a5a3bb081842618f34200d19326fc56665518685d62210bf12434e8b50efc4d2bcbf85941875244173d66275f764f67078bc67dba888396ca2d19162366d9be8a00a1c1d9df84a1d8dacff5f09b09fe5ec19b35ccd09b6b09b0ec190a1331da15e892c1befe246ffc89162cca2ff00ea08a724b513808cdae081c243bcebfe9e7f6e9444d308c75bf91b1f4689d8ffc6e0c154eed20235a7feabf895c6c052fa918570d9ffb9ba1c352c5218b958e88306209a22fe99dc5f73c41d1908b29bbc5c1f4bd71c038c02ab6db020af8cbe20507e6e16139890f9994aeabc66cab8da284620777c08a"], 0x15) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000180), 0x0, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000140)='\x00', 0x1, r3) add_key(&(0x7f00000003c0)='ceph\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000800)="af414de25183147bef53439ddbe26f7fe47c6b697a09e833bef5ed967d1a76c4601ac1ab867dfe23001e526d5eaef8f11f0086143b7e13c3885cafe3ad00f9e45099c42117fa", 0x46, r3) r4 = dup(r2) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB]) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000200)={'bond_slave_0\x00', {0x2, 0x4e20, @loopback}}) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 19:10:51 executing program 1: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000240)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$binfmt_misc(r2, 0x0, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x80, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001d00)=[{{&(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000180)="080adcdd6aac0ef2fdbc50d725804c37b661afcac023ff78c79890b659", 0x1d}], 0x1}}, {{&(0x7f00000004c0)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000840)="efcab3d7af9fc687c5afec709edf9556427d4e4b8d3440e76a455c7346e4b5b8c136cf3e09721c635af8eefdefedaba11513ca24cfe768a220a6d83bae26934dc2661d5e9fc5b7f6cedc8f11970691eca06bb8de36f852b891281f1a1638a1aef801ed9e3958355df3d0efa83cabe5700dff261ec8fd13ba93c262d35f9bac31e5ef41b3b54c99309011a541c8616f1731535a0db98e1925da654eeb5bf3835321749ccd4b34ad480c6ed383334f30615d1bf913cfc6c7ed05a47952bfa72e", 0xbf}, {0x0}], 0x2, &(0x7f0000001a80)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_retopts={{0x28, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x2, [@local]}, @lsrr={0x83, 0x7, 0xce, [@broadcast]}, @end, @noop, @rr={0x7, 0x7, 0x4, [@multicast2]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x70}}, {{0x0, 0x0, &(0x7f0000001c00), 0x0, &(0x7f0000001c40)=[@ip_retopts={{0xa4, 0x0, 0x7, {[@timestamp={0x44, 0x28, 0x2, 0x3, 0x7, [{[@initdev={0xac, 0x1e, 0x1, 0x0}], 0x3}, {[@remote]}, {[@loopback], 0x2}, {[@multicast1], 0x80}, {[], 0x3f}]}, @timestamp={0x44, 0xc, 0x7f, 0x1, 0xc, [{[@loopback], 0x3f}]}, @rr={0x7, 0x13, 0x6, [@dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast1]}, @timestamp={0x44, 0xc, 0x98, 0x0, 0xe, [{[@remote], 0x1000}]}, @ra={0x94, 0x6, 0x96}, @lsrr={0x83, 0x13, 0x0, [@multicast1, @local, @empty, @empty]}, @ssrr={0x89, 0x1f, 0x1, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @dev={0xac, 0x14, 0x14, 0x20}, @remote, @empty, @rand_addr=0x6, @multicast1]}, @ra={0x94, 0x6, 0x3ff}]}}}], 0xa8}}], 0x3, 0x0) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000800), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x6, 0xc36d, 0x0, 0xad5, 0x17, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r4, 0x0, 0x7fffffa7) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000900), 0xfffffcec) sendfile(r5, r1, 0x0, 0xffffffff) ioctl$sock_netdev_private(r0, 0x89fa, &(0x7f0000000380)="ef64a2ee353a4fe8abe3c17e8da50cde854f5dd1ef64a1f2b026b13e8c4268641617efa813c65bce54b2ef2a1dd6e15e4ba5") syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) 19:10:52 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) 19:10:52 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) write(r1, &(0x7f0000ffdffb)='#!', 0x2) r2 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r1, r2, 0x0, 0x1) r3 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) write(r3, &(0x7f0000ffdffb)='#!', 0x2) r4 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$TCGETS(r4, 0x5401, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) r5 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) write(r5, &(0x7f0000ffdffb)='#!', 0x2) r6 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$int_out(r7, 0x5460, &(0x7f0000000200)) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000002c0)={'tunl0\x00', 0x0}) bind$bt_hci(r8, &(0x7f0000000040)={0x1f, r10}, 0xc) getsockopt$bt_BT_POWER(r8, 0x112, 0x9, &(0x7f0000000240)=0x53, &(0x7f0000000280)=0x1) sendfile(r5, r6, 0x0, 0x1) ioctl$VIDIOC_DBG_G_CHIP_INFO(r6, 0xc0c85666, &(0x7f00000000c0)={{0x5, @name="86e2ede9fefddabe37d7e71d84c03a49108a3943df77e254842711960f820af8"}, "23552a763019cc3fe23dbd5d3ea07c93e5b15cd5f61650d307a88b418fbd9327", 0x1}) 19:10:52 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000000000811e6403000000000045040400d74000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x2e, 0x0, &(0x7f0000000040)="a34747e865af5cf11e34bdff7a7a5ba0051aae5804d5a05d9b9ff68e12bb4d43a20375ea905795449b957e956aa6", 0x0, 0x401}, 0x28) 19:10:52 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x90) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(r3, 0x3, 0x0, 0xfff9) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(0xffffffffffffffff, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) name_to_handle_at(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="6100000000010000322c4ebf15b3dc009af157f463a54385fbb92d57fecaa8a43e8ba2445c4cd6c7205fc84c430c13ba5831d567eac50aecbb711ddf2b3ce3a1c7a13b7fe7f296"], &(0x7f00000000c0), 0x1800) fcntl$setstatus(r0, 0x4, 0x800) fcntl$setstatus(r1, 0x4, 0x42000) sendfile(r0, r0, 0x0, 0x8800000) 19:10:52 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe8000001f0000000000000000000000ff02000000000000000000000000000100004e20004d9007149378c3ab15b6c73936c77aa3f7fac33b042bd368236862531934eca1c373d6ea51369e92fb96cc7c6fe4e24d05cafff87429e50b32881721afab69cc3712c37ed061eb8986c65247f2ebd2eb342a92cd8bd91ff8da0f9efe3264c7a026646418825755ff3abaab063ea4f61f93e70fcb589c7f83da9133a1fe8846d32f0a7b78bce6db669cdb248af43521022072d8c626184483900a2b9bc563b9747674fba001005dab4c411a15c79c7673c99ab750796bfa5691d2a73d6289d0ccfb6a2e161f04334b924e98d6742febb193d2fa094ea0c0bff52bae0cd00dba101c000000733470d0fccdc1f901fd34c15cd5b10d46dad0bc880c22dea22e2462e2d7ba7ab6eddbbfc9daca53be77f30bfdd4d774e4115c63a10d6ff8a1a54a69133f9bbe93ed3ff1c21d648941cab7694207ce764f3b9a7d19fb3ca00e0fe5904e6ba6b25f4c2398323d9c2dc41aff3882c4a23056d9be18c256fa7767feb0e6c7f3756316326a74eac61e273e5ecc41de2996c9e5ac7675f97f3b27"], 0x0) shutdown(r0, 0x0) [ 496.351390][ T25] audit: type=1800 audit(1571857853.185:87): pid=12219 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17336 res=0 19:10:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000000000811e6403000000000045040400d74000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x2e, 0x0, &(0x7f0000000040)="a34747e865af5cf11e34bdff7a7a5ba0051aae5804d5a05d9b9ff68e12bb4d43a20375ea905795449b957e956aa6", 0x0, 0x401}, 0x28) 19:10:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="1f00000000000000000000400500010000e4e6fc4be790f80a00000000b7871001000000002300002560b700eff0ffff0403ff03000001000a00000006868e4896beffbecb6cc58029"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x38f}]}) [ 496.592712][ T25] audit: type=1800 audit(1571857853.425:88): pid=12219 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17336 res=0 19:10:53 executing program 5: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) waitid(0x7, 0x0, 0x0, 0x8, &(0x7f0000000740)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x15) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000180), 0x0, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000140)='\x00', 0x1, r3) add_key(&(0x7f00000003c0)='ceph\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000800)="af414de25183147bef53439ddbe26f7fe47c6b697a09e833bef5ed967d1a76c4601ac1ab867dfe23001e526d5eaef8f11f0086143b7e13c3885cafe3ad00f9e45099c42117fa", 0x46, r3) r4 = dup(r2) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB]) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000200)={'bond_slave_0\x00', {0x2, 0x4e20, @loopback}}) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 19:10:53 executing program 2: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) waitid(0x7, 0x0, 0x0, 0x8, &(0x7f0000000740)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x15) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000180), 0x0, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000140)='\x00', 0x1, r3) add_key(&(0x7f00000003c0)='ceph\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000800)="af414de25183147bef53439ddbe26f7fe47c6b697a09e833bef5ed967d1a76c4601ac1ab867dfe23001e526d5eaef8f11f0086143b7e13c3885cafe3ad00f9e45099c42117fa", 0x46, r3) r4 = dup(r2) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB]) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000200)={'bond_slave_0\x00', {0x2, 0x4e20, @loopback}}) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 19:10:53 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x90) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(r3, 0x3, 0x0, 0xfff9) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(0xffffffffffffffff, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) name_to_handle_at(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="6100000000010000322c4ebf15b3dc009af157f463a54385fbb92d57fecaa8a43e8ba2445c4cd6c7205fc84c430c13ba5831d567eac50aecbb711ddf2b3ce3a1c7a13b7fe7f296"], &(0x7f00000000c0), 0x1800) fcntl$setstatus(r0, 0x4, 0x800) fcntl$setstatus(r1, 0x4, 0x42000) sendfile(r0, r0, 0x0, 0x8800000) 19:10:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000000000811e6403000000000045040400d74000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x2e, 0x0, &(0x7f0000000040)="a34747e865af5cf11e34bdff7a7a5ba0051aae5804d5a05d9b9ff68e12bb4d43a20375ea905795449b957e956aa6", 0x0, 0x401}, 0x28) 19:10:54 executing program 4: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) waitid(0x7, 0x0, 0x0, 0x8, &(0x7f0000000740)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x15) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000180), 0x0, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000140)='\x00', 0x1, r3) add_key(&(0x7f00000003c0)='ceph\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000800)="af414de25183147bef53439ddbe26f7fe47c6b697a09e833bef5ed967d1a76c4601ac1ab867dfe23001e526d5eaef8f11f0086143b7e13c3885cafe3ad00f9e45099c42117fa", 0x46, r3) r4 = dup(r2) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB]) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000200)={'bond_slave_0\x00', {0x2, 0x4e20, @loopback}}) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 19:10:54 executing program 0: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) waitid(0x7, 0x0, 0x0, 0x8, &(0x7f0000000740)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x15) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000180), 0x0, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000140)='\x00', 0x1, r3) add_key(&(0x7f00000003c0)='ceph\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000800)="af414de25183147bef53439ddbe26f7fe47c6b697a09e833bef5ed967d1a76c4601ac1ab867dfe23001e526d5eaef8f11f0086143b7e13c3885cafe3ad00f9e45099c42117fa", 0x46, r3) r4 = dup(r2) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB]) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000200)={'bond_slave_0\x00', {0x2, 0x4e20, @loopback}}) umount2(&(0x7f0000000000)='./file0\x00', 0x0) [ 497.278376][ T25] audit: type=1800 audit(1571857854.115:89): pid=12245 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17241 res=0 19:10:54 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000000000811e6403000000000045040400d74000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x2e, 0x0, &(0x7f0000000040)="a34747e865af5cf11e34bdff7a7a5ba0051aae5804d5a05d9b9ff68e12bb4d43a20375ea905795449b957e956aa6", 0x0, 0x401}, 0x28) 19:10:54 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x90) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(r3, 0x3, 0x0, 0xfff9) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(0xffffffffffffffff, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) name_to_handle_at(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="6100000000010000322c4ebf15b3dc009af157f463a54385fbb92d57fecaa8a43e8ba2445c4cd6c7205fc84c430c13ba5831d567eac50aecbb711ddf2b3ce3a1c7a13b7fe7f296"], &(0x7f00000000c0), 0x1800) fcntl$setstatus(r0, 0x4, 0x800) fcntl$setstatus(r1, 0x4, 0x42000) sendfile(r0, r0, 0x0, 0x8800000) 19:10:54 executing program 2: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) waitid(0x7, 0x0, 0x0, 0x8, &(0x7f0000000740)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x15) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000180), 0x0, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000140)='\x00', 0x1, r3) add_key(&(0x7f00000003c0)='ceph\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000800)="af414de25183147bef53439ddbe26f7fe47c6b697a09e833bef5ed967d1a76c4601ac1ab867dfe23001e526d5eaef8f11f0086143b7e13c3885cafe3ad00f9e45099c42117fa", 0x46, r3) r4 = dup(r2) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB]) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000200)={'bond_slave_0\x00', {0x2, 0x4e20, @loopback}}) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 19:10:54 executing program 3: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) waitid(0x7, 0x0, 0x0, 0x8, &(0x7f0000000740)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc745ba47d984da003e84b80dcbea31868b02f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621b5234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d499077e18334a2fe13f482003c59df912fb9117170c38bbc720a603ea1ffedf595bd17c3daa2bff2cd42c83b0fbf66730618c42bb1dc1eb63c47ea22ff2a74d7166c1e9d04971750fd814c25fe58a3367a820c5ab0d7bfcbbd297d41c005ac6e254a0116e9ba6f729dd49af433318e2b8ca85a5b8ed90d3892ac622b472d63b895ab3971e12f69f511bacb7c7df143c4c465938d44bf2949b789f91d25971b8cc4c65a5a3bb081842618f34200d19326fc56665518685d62210bf12434e8b50efc4d2bcbf85941875244173d66275f764f67078bc67dba888396ca2d19162366d9be8a00a1c1d9df84a1d8dacff5f09b09fe5ec19b35ccd09b6b09b0ec190a1331da15e892c1befe246ffc89162cca2ff00ea08a724b513808cdae081c243bcebfe9e7f6e9444d308c75bf91b1f4689d8ffc6e0c154eed20235a7feabf895c6c052fa918570d9ffb9ba1c352c5218b958e88306209a22fe99dc5f73c41d1908b29bbc5c1f4bd71c038c02ab6db020af8cbe20507e6e16139890f9994aeabc66cab8da284620777c08a"], 0x15) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000180), 0x0, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000140)='\x00', 0x1, r3) add_key(&(0x7f00000003c0)='ceph\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000800)="af414de25183147bef53439ddbe26f7fe47c6b697a09e833bef5ed967d1a76c4601ac1ab867dfe23001e526d5eaef8f11f0086143b7e13c3885cafe3ad00f9e45099c42117fa", 0x46, r3) r4 = dup(r2) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB]) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000200)={'bond_slave_0\x00', {0x2, 0x4e20, @loopback}}) umount2(&(0x7f0000000000)='./file0\x00', 0x0) [ 498.031645][ T25] audit: type=1800 audit(1571857854.865:90): pid=12262 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17326 res=0 19:10:55 executing program 4: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) waitid(0x7, 0x0, 0x0, 0x8, &(0x7f0000000740)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc745ba47d984da003e84b80dcbea31868b02f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621b5234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d499077e18334a2fe13f482003c59df912fb9117170c38bbc720a603ea1ffedf595bd17c3daa2bff2cd42c83b0fbf66730618c42bb1dc1eb63c47ea22ff2a74d7166c1e9d04971750fd814c25fe58a3367a820c5ab0d7bfcbbd297d41c005ac6e254a0116e9ba6f729dd49af433318e2b8ca85a5b8ed90d3892ac622b472d63b895ab3971e12f69f511bacb7c7df143c4c465938d44bf2949b789f91d25971b8cc4c65a5a3bb081842618f34200d19326fc56665518685d62210bf12434e8b50efc4d2bcbf85941875244173d66275f764f67078bc67dba888396ca2d19162366d9be8a00a1c1d9df84a1d8dacff5f09b09fe5ec19b35ccd09b6b09b0ec190a1331da15e892c1befe246ffc89162cca2ff00ea08a724b513808cdae081c243bcebfe9e7f6e9444d308c75bf91b1f4689d8ffc6e0c154eed20235a7feabf895c6c052fa918570d9ffb9ba1c352c5218b958e88306209a22fe99dc5f73c41d1908b29bbc5c1f4bd71c038c02ab6db020af8cbe20507e6e16139890f9994aeabc66cab8da284620777c08a"], 0x15) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000180), 0x0, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000140)='\x00', 0x1, r3) add_key(&(0x7f00000003c0)='ceph\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000800)="af414de25183147bef53439ddbe26f7fe47c6b697a09e833bef5ed967d1a76c4601ac1ab867dfe23001e526d5eaef8f11f0086143b7e13c3885cafe3ad00f9e45099c42117fa", 0x46, r3) r4 = dup(r2) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB]) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000200)={'bond_slave_0\x00', {0x2, 0x4e20, @loopback}}) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 19:10:55 executing program 5: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) waitid(0x7, 0x0, 0x0, 0x8, &(0x7f0000000740)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x15) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000180), 0x0, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000140)='\x00', 0x1, r3) add_key(&(0x7f00000003c0)='ceph\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000800)="af414de25183147bef53439ddbe26f7fe47c6b697a09e833bef5ed967d1a76c4601ac1ab867dfe23001e526d5eaef8f11f0086143b7e13c3885cafe3ad00f9e45099c42117fa", 0x46, r3) r4 = dup(r2) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB]) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000200)={'bond_slave_0\x00', {0x2, 0x4e20, @loopback}}) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 19:10:55 executing program 2: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) waitid(0x7, 0x0, 0x0, 0x8, &(0x7f0000000740)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x15) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000180), 0x0, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000140)='\x00', 0x1, r3) add_key(&(0x7f00000003c0)='ceph\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000800)="af414de25183147bef53439ddbe26f7fe47c6b697a09e833bef5ed967d1a76c4601ac1ab867dfe23001e526d5eaef8f11f0086143b7e13c3885cafe3ad00f9e45099c42117fa", 0x46, r3) r4 = dup(r2) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB]) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000200)={'bond_slave_0\x00', {0x2, 0x4e20, @loopback}}) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 19:10:55 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x90) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r3, 0x11, 0x7ffd, 0x8000) fallocate(r3, 0x3, 0x0, 0xfff9) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(0xffffffffffffffff, 0x11, 0x7ffd, 0x8000) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) name_to_handle_at(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="6100000000010000322c4ebf15b3dc009af157f463a54385fbb92d57fecaa8a43e8ba2445c4cd6c7205fc84c430c13ba5831d567eac50aecbb711ddf2b3ce3a1c7a13b7fe7f296"], &(0x7f00000000c0), 0x1800) fcntl$setstatus(r0, 0x4, 0x800) fcntl$setstatus(r1, 0x4, 0x42000) sendfile(r0, r0, 0x0, 0x8800000) 19:10:55 executing program 0: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) waitid(0x7, 0x0, 0x0, 0x8, &(0x7f0000000740)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x15) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000180), 0x0, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000140)='\x00', 0x1, r3) add_key(&(0x7f00000003c0)='ceph\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000800)="af414de25183147bef53439ddbe26f7fe47c6b697a09e833bef5ed967d1a76c4601ac1ab867dfe23001e526d5eaef8f11f0086143b7e13c3885cafe3ad00f9e45099c42117fa", 0x46, r3) r4 = dup(r2) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB]) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000200)={'bond_slave_0\x00', {0x2, 0x4e20, @loopback}}) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 19:10:55 executing program 3: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) waitid(0x7, 0x0, 0x0, 0x8, &(0x7f0000000740)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc745ba47d984da003e84b80dcbea31868b02f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621b5234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d499077e18334a2fe13f482003c59df912fb9117170c38bbc720a603ea1ffedf595bd17c3daa2bff2cd42c83b0fbf66730618c42bb1dc1eb63c47ea22ff2a74d7166c1e9d04971750fd814c25fe58a3367a820c5ab0d7bfcbbd297d41c005ac6e254a0116e9ba6f729dd49af433318e2b8ca85a5b8ed90d3892ac622b472d63b895ab3971e12f69f511bacb7c7df143c4c465938d44bf2949b789f91d25971b8cc4c65a5a3bb081842618f34200d19326fc56665518685d62210bf12434e8b50efc4d2bcbf85941875244173d66275f764f67078bc67dba888396ca2d19162366d9be8a00a1c1d9df84a1d8dacff5f09b09fe5ec19b35ccd09b6b09b0ec190a1331da15e892c1befe246ffc89162cca2ff00ea08a724b513808cdae081c243bcebfe9e7f6e9444d308c75bf91b1f4689d8ffc6e0c154eed20235a7feabf895c6c052fa918570d9ffb9ba1c352c5218b958e88306209a22fe99dc5f73c41d1908b29bbc5c1f4bd71c038c02ab6db020af8cbe20507e6e16139890f9994aeabc66cab8da284620777c08a"], 0x15) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000180), 0x0, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000140)='\x00', 0x1, r3) add_key(&(0x7f00000003c0)='ceph\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000800)="af414de25183147bef53439ddbe26f7fe47c6b697a09e833bef5ed967d1a76c4601ac1ab867dfe23001e526d5eaef8f11f0086143b7e13c3885cafe3ad00f9e45099c42117fa", 0x46, r3) r4 = dup(r2) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB]) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000200)={'bond_slave_0\x00', {0x2, 0x4e20, @loopback}}) umount2(&(0x7f0000000000)='./file0\x00', 0x0) [ 498.960501][ T25] audit: type=1800 audit(1571857855.795:91): pid=12282 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17265 res=0 19:10:56 executing program 4: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) waitid(0x7, 0x0, 0x0, 0x8, &(0x7f0000000740)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x15) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000180), 0x0, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000140)='\x00', 0x1, r3) add_key(&(0x7f00000003c0)='ceph\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000800)="af414de25183147bef53439ddbe26f7fe47c6b697a09e833bef5ed967d1a76c4601ac1ab867dfe23001e526d5eaef8f11f0086143b7e13c3885cafe3ad00f9e45099c42117fa", 0x46, r3) r4 = dup(r2) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB]) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000200)={'bond_slave_0\x00', {0x2, 0x4e20, @loopback}}) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 19:10:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x40) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x24) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0xf9}}, {{0x0, 0x0, &(0x7f0000000180), 0x361, &(0x7f00000001c0)}}], 0x480, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r3, @in6={{0xa, 0x0, 0x0, @loopback, 0x46cd}}}, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x800007, 0x8}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 19:10:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 19:10:56 executing program 3: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) waitid(0x7, 0x0, 0x0, 0x8, &(0x7f0000000740)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc745ba47d984da003e84b80dcbea31868b02f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621b5234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d499077e18334a2fe13f482003c59df912fb9117170c38bbc720a603ea1ffedf595bd17c3daa2bff2cd42c83b0fbf66730618c42bb1dc1eb63c47ea22ff2a74d7166c1e9d04971750fd814c25fe58a3367a820c5ab0d7bfcbbd297d41c005ac6e254a0116e9ba6f729dd49af433318e2b8ca85a5b8ed90d3892ac622b472d63b895ab3971e12f69f511bacb7c7df143c4c465938d44bf2949b789f91d25971b8cc4c65a5a3bb081842618f34200d19326fc56665518685d62210bf12434e8b50efc4d2bcbf85941875244173d66275f764f67078bc67dba888396ca2d19162366d9be8a00a1c1d9df84a1d8dacff5f09b09fe5ec19b35ccd09b6b09b0ec190a1331da15e892c1befe246ffc89162cca2ff00ea08a724b513808cdae081c243bcebfe9e7f6e9444d308c75bf91b1f4689d8ffc6e0c154eed20235a7feabf895c6c052fa918570d9ffb9ba1c352c5218b958e88306209a22fe99dc5f73c41d1908b29bbc5c1f4bd71c038c02ab6db020af8cbe20507e6e16139890f9994aeabc66cab8da284620777c08a"], 0x15) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000180), 0x0, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000140)='\x00', 0x1, r3) add_key(&(0x7f00000003c0)='ceph\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000800)="af414de25183147bef53439ddbe26f7fe47c6b697a09e833bef5ed967d1a76c4601ac1ab867dfe23001e526d5eaef8f11f0086143b7e13c3885cafe3ad00f9e45099c42117fa", 0x46, r3) r4 = dup(r2) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB]) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000200)={'bond_slave_0\x00', {0x2, 0x4e20, @loopback}}) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 19:10:56 executing program 2: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb9040a485e431c00000000ffffffe08ef9000600b0ebb06ac40006001400e04e", 0x2e}], 0x1}, 0x0) 19:10:57 executing program 5: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) waitid(0x7, 0x0, 0x0, 0x8, &(0x7f0000000740)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x15) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000180), 0x0, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000140)='\x00', 0x1, r3) add_key(&(0x7f00000003c0)='ceph\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000800)="af414de25183147bef53439ddbe26f7fe47c6b697a09e833bef5ed967d1a76c4601ac1ab867dfe23001e526d5eaef8f11f0086143b7e13c3885cafe3ad00f9e45099c42117fa", 0x46, r3) r4 = dup(r2) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB]) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000200)={'bond_slave_0\x00', {0x2, 0x4e20, @loopback}}) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 19:10:57 executing program 0: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) waitid(0x7, 0x0, 0x0, 0x8, &(0x7f0000000740)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x15) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000180), 0x0, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000140)='\x00', 0x1, r3) add_key(&(0x7f00000003c0)='ceph\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000800)="af414de25183147bef53439ddbe26f7fe47c6b697a09e833bef5ed967d1a76c4601ac1ab867dfe23001e526d5eaef8f11f0086143b7e13c3885cafe3ad00f9e45099c42117fa", 0x46, r3) r4 = dup(r2) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB]) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000200)={'bond_slave_0\x00', {0x2, 0x4e20, @loopback}}) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 19:10:57 executing program 2: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb9040a485e431c00000000ffffffe08ef9000600b0ebb06ac40006001400e04e", 0x2e}], 0x1}, 0x0) 19:10:57 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() r4 = gettid() r5 = socket$unix(0x1, 0x5, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) connect(r6, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r7 = gettid() gettid() r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r8, 0x0, &(0x7f0000000680)=@v3={0x3000000, [{0x6}, {0x4, 0x1ff}], r9}, 0x18, 0x2) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r10, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r11 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r12, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r11, 0x2405, r12) r13 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x10, 0x101000) timerfd_create(0x7, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r14, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r14, 0xae80, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r16, r17, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r17, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r18 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r18, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r18, 0xae80, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r20, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPGRP(r20, 0x540f, &(0x7f0000000ac0)=0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r22, &(0x7f0000000340), 0x41395527) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r23 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r24 = ioctl$KVM_CREATE_VM(r23, 0xae01, 0x0) r25 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r24, r25, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) r26 = socket$rds(0x15, 0x5, 0x0) r27 = syz_open_dev$sg(&(0x7f0000000c40)='/dev/sg#\x00', 0x1ff, 0x220000) sendmmsg$unix(r3, &(0x7f0000000100)=[{&(0x7f0000000040)=@abs={0x0, 0x0, 0x10000}, 0x6e, 0x0, 0x0, &(0x7f0000000c80)=[@cred={{0x1c, 0x1, 0x2, {r7, r9, r10}}}, @rights={{0x18, 0x1, 0x1, [r3, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r14, 0xffffffffffffffff, r11, r17, r18]}}, @cred={{0x1c, 0x1, 0x2, {r21}}}, @rights={{0x1c, 0x1, 0x1, [r24, r26, r6]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r27, 0xffffffffffffffff, r22]}}], 0xc8, 0x4040000}], 0x1, 0x0) r28 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r29 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r29, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r28, 0x2405, r29) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, 0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8'}, 0x30) preadv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000380)=""/190, 0xbe}, {0x0}, {&(0x7f00000005c0)=""/184, 0xb8}, {&(0x7f0000000680)=""/98, 0x62}], 0x4, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) socket$inet6(0xa, 0x0, 0x8010000400000084) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='g', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) 19:10:58 executing program 2: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb9040a485e431c00000000ffffffe08ef9000600b0ebb06ac40006001400e04e", 0x2e}], 0x1}, 0x0) 19:10:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x6c00) dup3(r1, r0, 0x0) 19:10:58 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 19:10:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2a) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x2, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xffffffffffffff80) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 502.203011][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 502.208871][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 502.683006][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 502.688865][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:10:59 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() r4 = gettid() r5 = socket$unix(0x1, 0x5, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) connect(r6, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r7 = gettid() gettid() r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r8, 0x0, &(0x7f0000000680)=@v3={0x3000000, [{0x6}, {0x4, 0x1ff}], r9}, 0x18, 0x2) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r10, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r11 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r12, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r11, 0x2405, r12) r13 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x10, 0x101000) timerfd_create(0x7, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r14, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r14, 0xae80, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r16, r17, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r17, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r18 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r18, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r18, 0xae80, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r20, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPGRP(r20, 0x540f, &(0x7f0000000ac0)=0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r22, &(0x7f0000000340), 0x41395527) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r23 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r24 = ioctl$KVM_CREATE_VM(r23, 0xae01, 0x0) r25 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r24, r25, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) r26 = socket$rds(0x15, 0x5, 0x0) r27 = syz_open_dev$sg(&(0x7f0000000c40)='/dev/sg#\x00', 0x1ff, 0x220000) sendmmsg$unix(r3, &(0x7f0000000100)=[{&(0x7f0000000040)=@abs={0x0, 0x0, 0x10000}, 0x6e, 0x0, 0x0, &(0x7f0000000c80)=[@cred={{0x1c, 0x1, 0x2, {r7, r9, r10}}}, @rights={{0x18, 0x1, 0x1, [r3, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r14, 0xffffffffffffffff, r11, r17, r18]}}, @cred={{0x1c, 0x1, 0x2, {r21}}}, @rights={{0x1c, 0x1, 0x1, [r24, r26, r6]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r27, 0xffffffffffffffff, r22]}}], 0xc8, 0x4040000}], 0x1, 0x0) r28 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r29 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r29, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r28, 0x2405, r29) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, 0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8'}, 0x30) preadv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000380)=""/190, 0xbe}, {0x0}, {&(0x7f00000005c0)=""/184, 0xb8}, {&(0x7f0000000680)=""/98, 0x62}], 0x4, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) socket$inet6(0xa, 0x0, 0x8010000400000084) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='g', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) 19:10:59 executing program 2: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb9040a485e431c00000000ffffffe08ef9000600b0ebb06ac40006001400e04e", 0x2e}], 0x1}, 0x0) 19:10:59 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x10) 19:10:59 executing program 5: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) semget$private(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0x100fb) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:10:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2a) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x2, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xffffffffffffff80) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 19:10:59 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() r4 = gettid() r5 = socket$unix(0x1, 0x5, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) connect(r6, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r7 = gettid() gettid() r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r8, 0x0, &(0x7f0000000680)=@v3={0x3000000, [{0x6}, {0x4, 0x1ff}], r9}, 0x18, 0x2) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r10, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r11 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r12, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r11, 0x2405, r12) r13 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x10, 0x101000) timerfd_create(0x7, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r14, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r14, 0xae80, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r16, r17, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r17, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r18 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r18, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r18, 0xae80, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r20, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPGRP(r20, 0x540f, &(0x7f0000000ac0)=0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r22, &(0x7f0000000340), 0x41395527) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r23 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r24 = ioctl$KVM_CREATE_VM(r23, 0xae01, 0x0) r25 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r24, r25, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) r26 = socket$rds(0x15, 0x5, 0x0) r27 = syz_open_dev$sg(&(0x7f0000000c40)='/dev/sg#\x00', 0x1ff, 0x220000) sendmmsg$unix(r3, &(0x7f0000000100)=[{&(0x7f0000000040)=@abs={0x0, 0x0, 0x10000}, 0x6e, 0x0, 0x0, &(0x7f0000000c80)=[@cred={{0x1c, 0x1, 0x2, {r7, r9, r10}}}, @rights={{0x18, 0x1, 0x1, [r3, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r14, 0xffffffffffffffff, r11, r17, r18]}}, @cred={{0x1c, 0x1, 0x2, {r21}}}, @rights={{0x1c, 0x1, 0x1, [r24, r26, r6]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r27, 0xffffffffffffffff, r22]}}], 0xc8, 0x4040000}], 0x1, 0x0) r28 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r29 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r29, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r28, 0x2405, r29) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, 0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8'}, 0x30) preadv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000380)=""/190, 0xbe}, {0x0}, {&(0x7f00000005c0)=""/184, 0xb8}, {&(0x7f0000000680)=""/98, 0x62}], 0x4, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) socket$inet6(0xa, 0x0, 0x8010000400000084) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='g', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) 19:10:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2a) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x2, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xffffffffffffff80) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 19:10:59 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() r4 = gettid() r5 = socket$unix(0x1, 0x5, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) connect(r6, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r7 = gettid() gettid() r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r8, 0x0, &(0x7f0000000680)=@v3={0x3000000, [{0x6}, {0x4, 0x1ff}], r9}, 0x18, 0x2) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r10, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r11 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r12, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r11, 0x2405, r12) r13 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x10, 0x101000) timerfd_create(0x7, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r14, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r14, 0xae80, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r16, r17, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r17, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r18 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r18, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r18, 0xae80, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r20, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPGRP(r20, 0x540f, &(0x7f0000000ac0)=0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r22, &(0x7f0000000340), 0x41395527) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r23 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r24 = ioctl$KVM_CREATE_VM(r23, 0xae01, 0x0) r25 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r24, r25, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) r26 = socket$rds(0x15, 0x5, 0x0) r27 = syz_open_dev$sg(&(0x7f0000000c40)='/dev/sg#\x00', 0x1ff, 0x220000) sendmmsg$unix(r3, &(0x7f0000000100)=[{&(0x7f0000000040)=@abs={0x0, 0x0, 0x10000}, 0x6e, 0x0, 0x0, &(0x7f0000000c80)=[@cred={{0x1c, 0x1, 0x2, {r7, r9, r10}}}, @rights={{0x18, 0x1, 0x1, [r3, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r14, 0xffffffffffffffff, r11, r17, r18]}}, @cred={{0x1c, 0x1, 0x2, {r21}}}, @rights={{0x1c, 0x1, 0x1, [r24, r26, r6]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r27, 0xffffffffffffffff, r22]}}], 0xc8, 0x4040000}], 0x1, 0x0) r28 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r29 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r29, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r28, 0x2405, r29) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, 0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8'}, 0x30) preadv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000380)=""/190, 0xbe}, {0x0}, {&(0x7f00000005c0)=""/184, 0xb8}, {&(0x7f0000000680)=""/98, 0x62}], 0x4, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) socket$inet6(0xa, 0x0, 0x8010000400000084) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='g', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) 19:10:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2a) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x2, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xffffffffffffff80) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 503.242996][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 503.248983][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:11:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) sendmsg$sock(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) [ 503.403020][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 503.408928][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:11:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2a) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x2, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xffffffffffffff80) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 19:11:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2a) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x2, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xffffffffffffff80) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 504.203641][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 504.211300][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:11:01 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() r4 = gettid() r5 = socket$unix(0x1, 0x5, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) connect(r6, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r7 = gettid() gettid() r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r8, 0x0, &(0x7f0000000680)=@v3={0x3000000, [{0x6}, {0x4, 0x1ff}], r9}, 0x18, 0x2) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r10, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r11 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r12, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r11, 0x2405, r12) r13 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x10, 0x101000) timerfd_create(0x7, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r14, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r14, 0xae80, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r16, r17, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r17, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r18 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r18, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r18, 0xae80, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r20, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPGRP(r20, 0x540f, &(0x7f0000000ac0)=0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r22, &(0x7f0000000340), 0x41395527) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r23 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r24 = ioctl$KVM_CREATE_VM(r23, 0xae01, 0x0) r25 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r24, r25, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) r26 = socket$rds(0x15, 0x5, 0x0) r27 = syz_open_dev$sg(&(0x7f0000000c40)='/dev/sg#\x00', 0x1ff, 0x220000) sendmmsg$unix(r3, &(0x7f0000000100)=[{&(0x7f0000000040)=@abs={0x0, 0x0, 0x10000}, 0x6e, 0x0, 0x0, &(0x7f0000000c80)=[@cred={{0x1c, 0x1, 0x2, {r7, r9, r10}}}, @rights={{0x18, 0x1, 0x1, [r3, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r14, 0xffffffffffffffff, r11, r17, r18]}}, @cred={{0x1c, 0x1, 0x2, {r21}}}, @rights={{0x1c, 0x1, 0x1, [r24, r26, r6]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r27, 0xffffffffffffffff, r22]}}], 0xc8, 0x4040000}], 0x1, 0x0) r28 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r29 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r29, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r28, 0x2405, r29) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, 0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8'}, 0x30) preadv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000380)=""/190, 0xbe}, {0x0}, {&(0x7f00000005c0)=""/184, 0xb8}, {&(0x7f0000000680)=""/98, 0x62}], 0x4, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) socket$inet6(0xa, 0x0, 0x8010000400000084) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='g', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) 19:11:01 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0xfd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) 19:11:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2a) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x2, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xffffffffffffff80) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 19:11:01 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() r4 = gettid() r5 = socket$unix(0x1, 0x5, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) connect(r6, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r7 = gettid() gettid() r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r8, 0x0, &(0x7f0000000680)=@v3={0x3000000, [{0x6}, {0x4, 0x1ff}], r9}, 0x18, 0x2) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r10, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r11 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r12, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r11, 0x2405, r12) r13 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x10, 0x101000) timerfd_create(0x7, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r14, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r14, 0xae80, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r16, r17, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r17, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r18 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r18, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r18, 0xae80, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r20, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPGRP(r20, 0x540f, &(0x7f0000000ac0)=0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r22, &(0x7f0000000340), 0x41395527) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r23 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r24 = ioctl$KVM_CREATE_VM(r23, 0xae01, 0x0) r25 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r24, r25, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) r26 = socket$rds(0x15, 0x5, 0x0) r27 = syz_open_dev$sg(&(0x7f0000000c40)='/dev/sg#\x00', 0x1ff, 0x220000) sendmmsg$unix(r3, &(0x7f0000000100)=[{&(0x7f0000000040)=@abs={0x0, 0x0, 0x10000}, 0x6e, 0x0, 0x0, &(0x7f0000000c80)=[@cred={{0x1c, 0x1, 0x2, {r7, r9, r10}}}, @rights={{0x18, 0x1, 0x1, [r3, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r14, 0xffffffffffffffff, r11, r17, r18]}}, @cred={{0x1c, 0x1, 0x2, {r21}}}, @rights={{0x1c, 0x1, 0x1, [r24, r26, r6]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r27, 0xffffffffffffffff, r22]}}], 0xc8, 0x4040000}], 0x1, 0x0) r28 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r29 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r29, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r28, 0x2405, r29) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, 0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8'}, 0x30) preadv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000380)=""/190, 0xbe}, {0x0}, {&(0x7f00000005c0)=""/184, 0xb8}, {&(0x7f0000000680)=""/98, 0x62}], 0x4, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) socket$inet6(0xa, 0x0, 0x8010000400000084) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='g', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) 19:11:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2d8, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@local, @local, [], [], 'teql0\x00', 'ifb0\x00'}, 0x0, 0xc8, 0x110}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xc8, 0xf8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x10000004b) 19:11:01 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x1, 0x1, 0x0, &(0x7f0000000200)=""/109, 0x0, 0x10f000}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000080)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000480)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x5) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000000)=0xffffffffffffffff) 19:11:01 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() r4 = gettid() r5 = socket$unix(0x1, 0x5, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) connect(r6, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r7 = gettid() gettid() r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r8, 0x0, &(0x7f0000000680)=@v3={0x3000000, [{0x6}, {0x4, 0x1ff}], r9}, 0x18, 0x2) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r10, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r11 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r12, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r11, 0x2405, r12) r13 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x10, 0x101000) timerfd_create(0x7, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r14, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r14, 0xae80, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r16, r17, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r17, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r18 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r18, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r18, 0xae80, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r20, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPGRP(r20, 0x540f, &(0x7f0000000ac0)=0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r22, &(0x7f0000000340), 0x41395527) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r23 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r24 = ioctl$KVM_CREATE_VM(r23, 0xae01, 0x0) r25 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r24, r25, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) r26 = socket$rds(0x15, 0x5, 0x0) r27 = syz_open_dev$sg(&(0x7f0000000c40)='/dev/sg#\x00', 0x1ff, 0x220000) sendmmsg$unix(r3, &(0x7f0000000100)=[{&(0x7f0000000040)=@abs={0x0, 0x0, 0x10000}, 0x6e, 0x0, 0x0, &(0x7f0000000c80)=[@cred={{0x1c, 0x1, 0x2, {r7, r9, r10}}}, @rights={{0x18, 0x1, 0x1, [r3, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r14, 0xffffffffffffffff, r11, r17, r18]}}, @cred={{0x1c, 0x1, 0x2, {r21}}}, @rights={{0x1c, 0x1, 0x1, [r24, r26, r6]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r27, 0xffffffffffffffff, r22]}}], 0xc8, 0x4040000}], 0x1, 0x0) r28 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r29 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r29, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r28, 0x2405, r29) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, 0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8'}, 0x30) preadv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000380)=""/190, 0xbe}, {0x0}, {&(0x7f00000005c0)=""/184, 0xb8}, {&(0x7f0000000680)=""/98, 0x62}], 0x4, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) socket$inet6(0xa, 0x0, 0x8010000400000084) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='g', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) 19:11:02 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0xfd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) 19:11:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2d8, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@local, @local, [], [], 'teql0\x00', 'ifb0\x00'}, 0x0, 0xc8, 0x110}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xc8, 0xf8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x10000004b) 19:11:02 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0xfd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) 19:11:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2d8, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@local, @local, [], [], 'teql0\x00', 'ifb0\x00'}, 0x0, 0xc8, 0x110}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xc8, 0xf8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x10000004b) 19:11:02 executing program 2: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000001980)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}) r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0xa00) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000180)={0x5, 0x200000022e}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135}, {&(0x7f0000001480)=""/25}, {&(0x7f00000003c0)=""/4096, 0x8}], 0x20000000000002ca) 19:11:03 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() r4 = gettid() r5 = socket$unix(0x1, 0x5, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) connect(r6, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r7 = gettid() gettid() r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r8, 0x0, &(0x7f0000000680)=@v3={0x3000000, [{0x6}, {0x4, 0x1ff}], r9}, 0x18, 0x2) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r10, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r11 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r12, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r11, 0x2405, r12) r13 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x10, 0x101000) timerfd_create(0x7, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r14, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r14, 0xae80, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r16, r17, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r17, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r18 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r18, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r18, 0xae80, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r20, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPGRP(r20, 0x540f, &(0x7f0000000ac0)=0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r22, &(0x7f0000000340), 0x41395527) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r23 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r24 = ioctl$KVM_CREATE_VM(r23, 0xae01, 0x0) r25 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r24, r25, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) r26 = socket$rds(0x15, 0x5, 0x0) r27 = syz_open_dev$sg(&(0x7f0000000c40)='/dev/sg#\x00', 0x1ff, 0x220000) sendmmsg$unix(r3, &(0x7f0000000100)=[{&(0x7f0000000040)=@abs={0x0, 0x0, 0x10000}, 0x6e, 0x0, 0x0, &(0x7f0000000c80)=[@cred={{0x1c, 0x1, 0x2, {r7, r9, r10}}}, @rights={{0x18, 0x1, 0x1, [r3, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r14, 0xffffffffffffffff, r11, r17, r18]}}, @cred={{0x1c, 0x1, 0x2, {r21}}}, @rights={{0x1c, 0x1, 0x1, [r24, r26, r6]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r27, 0xffffffffffffffff, r22]}}], 0xc8, 0x4040000}], 0x1, 0x0) r28 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r29 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r29, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r28, 0x2405, r29) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, 0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8'}, 0x30) preadv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000380)=""/190, 0xbe}, {0x0}, {&(0x7f00000005c0)=""/184, 0xb8}, {&(0x7f0000000680)=""/98, 0x62}], 0x4, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) socket$inet6(0xa, 0x0, 0x8010000400000084) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='g', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) 19:11:03 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2d8, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@local, @local, [], [], 'teql0\x00', 'ifb0\x00'}, 0x0, 0xc8, 0x110}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xc8, 0xf8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x10000004b) 19:11:03 executing program 2: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000001980)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}) r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0xa00) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000180)={0x5, 0x200000022e}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135}, {&(0x7f0000001480)=""/25}, {&(0x7f00000003c0)=""/4096, 0x8}], 0x20000000000002ca) 19:11:03 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0xfd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) 19:11:03 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() r4 = gettid() r5 = socket$unix(0x1, 0x5, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) connect(r6, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r7 = gettid() gettid() r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r8, 0x0, &(0x7f0000000680)=@v3={0x3000000, [{0x6}, {0x4, 0x1ff}], r9}, 0x18, 0x2) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r10, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r11 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r12, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r11, 0x2405, r12) r13 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x10, 0x101000) timerfd_create(0x7, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r14, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r14, 0xae80, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r16, r17, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r17, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r18 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r18, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r18, 0xae80, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r20, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPGRP(r20, 0x540f, &(0x7f0000000ac0)=0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r22, &(0x7f0000000340), 0x41395527) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r23 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r24 = ioctl$KVM_CREATE_VM(r23, 0xae01, 0x0) r25 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r24, r25, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) r26 = socket$rds(0x15, 0x5, 0x0) r27 = syz_open_dev$sg(&(0x7f0000000c40)='/dev/sg#\x00', 0x1ff, 0x220000) sendmmsg$unix(r3, &(0x7f0000000100)=[{&(0x7f0000000040)=@abs={0x0, 0x0, 0x10000}, 0x6e, 0x0, 0x0, &(0x7f0000000c80)=[@cred={{0x1c, 0x1, 0x2, {r7, r9, r10}}}, @rights={{0x18, 0x1, 0x1, [r3, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r14, 0xffffffffffffffff, r11, r17, r18]}}, @cred={{0x1c, 0x1, 0x2, {r21}}}, @rights={{0x1c, 0x1, 0x1, [r24, r26, r6]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r27, 0xffffffffffffffff, r22]}}], 0xc8, 0x4040000}], 0x1, 0x0) r28 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r29 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r29, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r28, 0x2405, r29) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, 0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8'}, 0x30) preadv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000380)=""/190, 0xbe}, {0x0}, {&(0x7f00000005c0)=""/184, 0xb8}, {&(0x7f0000000680)=""/98, 0x62}], 0x4, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) socket$inet6(0xa, 0x0, 0x8010000400000084) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='g', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) 19:11:03 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() r4 = gettid() r5 = socket$unix(0x1, 0x5, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) connect(r6, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r7 = gettid() gettid() r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r8, 0x0, &(0x7f0000000680)=@v3={0x3000000, [{0x6}, {0x4, 0x1ff}], r9}, 0x18, 0x2) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r10, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r11 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r12, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r11, 0x2405, r12) r13 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x10, 0x101000) timerfd_create(0x7, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r14, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r14, 0xae80, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r16, r17, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r17, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r18 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r18, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r18, 0xae80, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r20, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPGRP(r20, 0x540f, &(0x7f0000000ac0)=0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r22, &(0x7f0000000340), 0x41395527) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r23 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r24 = ioctl$KVM_CREATE_VM(r23, 0xae01, 0x0) r25 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r24, r25, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) r26 = socket$rds(0x15, 0x5, 0x0) r27 = syz_open_dev$sg(&(0x7f0000000c40)='/dev/sg#\x00', 0x1ff, 0x220000) sendmmsg$unix(r3, &(0x7f0000000100)=[{&(0x7f0000000040)=@abs={0x0, 0x0, 0x10000}, 0x6e, 0x0, 0x0, &(0x7f0000000c80)=[@cred={{0x1c, 0x1, 0x2, {r7, r9, r10}}}, @rights={{0x18, 0x1, 0x1, [r3, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r14, 0xffffffffffffffff, r11, r17, r18]}}, @cred={{0x1c, 0x1, 0x2, {r21}}}, @rights={{0x1c, 0x1, 0x1, [r24, r26, r6]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r27, 0xffffffffffffffff, r22]}}], 0xc8, 0x4040000}], 0x1, 0x0) r28 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r29 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r29, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r28, 0x2405, r29) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, 0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8'}, 0x30) preadv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000380)=""/190, 0xbe}, {0x0}, {&(0x7f00000005c0)=""/184, 0xb8}, {&(0x7f0000000680)=""/98, 0x62}], 0x4, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) socket$inet6(0xa, 0x0, 0x8010000400000084) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='g', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) 19:11:04 executing program 5: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)='2', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, 0x0, 0x0, 0x0) 19:11:04 executing program 2: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000001980)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}) r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0xa00) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000180)={0x5, 0x200000022e}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135}, {&(0x7f0000001480)=""/25}, {&(0x7f00000003c0)=""/4096, 0x8}], 0x20000000000002ca) 19:11:04 executing program 0: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="4000000023004708000000000000000004000000ccce8ad604008600180014000c008500010100000000000008001b007f0000010cde43e5f7ce2eb2bb2d500006000104000000000000"], 0x40}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @raw_data="efaa91e861aa9431ed1253263499a0b1b370c43f9fe8f2927337a7d398c6845cb38171589b15e8d8b61dc2e54209994fec0662ed54b2baa44404f48509356f73689ffee8d5b5900744889c501420724ea72c482a9e0dd0fa701629106ab573c94c82fa974e2cc0b74e5eb5d3df1eda89581c045ae28a41b014d328db1ec69773717d52c347e1ab293032682811cc8c1a943e4ff99d6413e857409534cbeb3d5c2cef8143ea24613061aca7b83d6a2dbb623aa0cb7093e6818c917710012a3be504412cf3dc2dc008"}}) ioctl$KVM_ASSIGN_DEV_IRQ(r4, 0x4040ae70, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x2}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e000000007f000000000000000000f7ffff81f2571bf5a594f3833a0a6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) r5 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r6 = getpid() rt_sigqueueinfo(r6, 0x1b, 0xfffffffffffffffd) [ 507.402984][ C0] net_ratelimit: 14 callbacks suppressed [ 507.403000][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 507.414519][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 507.563018][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 507.568868][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 507.839487][T12553] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 19:11:04 executing program 5: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)='2', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, 0x0, 0x0, 0x0) 19:11:04 executing program 2: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000001980)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}) r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0xa00) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000180)={0x5, 0x200000022e}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135}, {&(0x7f0000001480)=""/25}, {&(0x7f00000003c0)=""/4096, 0x8}], 0x20000000000002ca) [ 508.020270][T12555] bridge0: port 2(bridge_slave_1) entered disabled state [ 508.027563][T12555] bridge0: port 1(bridge_slave_0) entered disabled state [ 508.363404][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 508.370099][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 508.443113][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 508.448984][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:11:05 executing program 5: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)='2', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, 0x0, 0x0, 0x0) [ 508.626019][T12555] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 508.923017][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 508.929409][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:11:05 executing program 0: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="4000000023004708000000000000000004000000ccce8ad604008600180014000c008500010100000000000008001b007f0000010cde43e5f7ce2eb2bb2d500006000104000000000000"], 0x40}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @raw_data="efaa91e861aa9431ed1253263499a0b1b370c43f9fe8f2927337a7d398c6845cb38171589b15e8d8b61dc2e54209994fec0662ed54b2baa44404f48509356f73689ffee8d5b5900744889c501420724ea72c482a9e0dd0fa701629106ab573c94c82fa974e2cc0b74e5eb5d3df1eda89581c045ae28a41b014d328db1ec69773717d52c347e1ab293032682811cc8c1a943e4ff99d6413e857409534cbeb3d5c2cef8143ea24613061aca7b83d6a2dbb623aa0cb7093e6818c917710012a3be504412cf3dc2dc008"}}) ioctl$KVM_ASSIGN_DEV_IRQ(r4, 0x4040ae70, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x2}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e000000007f000000000000000000f7ffff81f2571bf5a594f3833a0a6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) r5 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r6 = getpid() rt_sigqueueinfo(r6, 0x1b, 0xfffffffffffffffd) 19:11:05 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000340), 0x24, 0x0) 19:11:05 executing program 5: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)='2', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, 0x0, 0x0, 0x0) 19:11:05 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="4000000023004708000000000000000004000000ccce8ad604008600180014000c008500010100000000000008001b007f0000010cde43e5f7ce2eb2bb2d500006000104000000000000"], 0x40}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @raw_data="efaa91e861aa9431ed1253263499a0b1b370c43f9fe8f2927337a7d398c6845cb38171589b15e8d8b61dc2e54209994fec0662ed54b2baa44404f48509356f73689ffee8d5b5900744889c501420724ea72c482a9e0dd0fa701629106ab573c94c82fa974e2cc0b74e5eb5d3df1eda89581c045ae28a41b014d328db1ec69773717d52c347e1ab293032682811cc8c1a943e4ff99d6413e857409534cbeb3d5c2cef8143ea24613061aca7b83d6a2dbb623aa0cb7093e6818c917710012a3be504412cf3dc2dc008"}}) ioctl$KVM_ASSIGN_DEV_IRQ(r4, 0x4040ae70, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x2}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e000000007f000000000000000000f7ffff81f2571bf5a594f3833a0a6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) r5 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r6 = getpid() rt_sigqueueinfo(r6, 0x1b, 0xfffffffffffffffd) 19:11:05 executing program 3: r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r1) bpf$MAP_CREATE(0x0, &(0x7f0000008780)={0x10}, 0x3c) 19:11:05 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d640500000000007504000000000000070400000000f2ffb6040000100000206a0700fe000000008500000007000000b70000000a00000095000000000000006d58c2c657ac5af50399d909a63796c113a80c19aab9d646aeaf51b6cd483be3f0d325969f62c28b22756bedf3cf392d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3c1a1fbe96dd87235b44154f7c0343185089a0f119e31975e551558055dc2dc0000000000"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r1 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) r2 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r2, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 19:11:06 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000000), 0x1}, 0x20) [ 509.381170][T12602] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 509.427888][T12603] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 19:11:06 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00000000c0)=""/64) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fanotify_init(0x4, 0x1000) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/mixer\x00', 0x40, 0x0) fanotify_mark(r3, 0x46, 0x8000000, r4, &(0x7f0000000540)='./file0\x00') r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r5) clock_gettime(0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000001500), 0x4) syz_read_part_table(0xfffffffffffffff9, 0x4, &(0x7f0000000480)=[{&(0x7f0000000200)="e347d7eadd58c32331d9d87919f749127c52fadae53994d3", 0x18, 0x7}, {&(0x7f0000000240)="3286f2d1d1a5278c416991b640efe9222e4730cfac8ac5bcbfe3ea838b98026cb2fe628fb8bbf683ecc7d421c1a1bd30dae40312d3ab8f6ed7f53b3cdd1973096d3f8faa277ecd17526cac49281219d46e", 0x51, 0x3}, {&(0x7f00000002c0)="bf9471ca5d0f9d59e0d4ccea84fa9ed3f29a163441ea01710dc58e19ae18dba1be2221fba9f5161b3b48823a0fa8bcd1ad1f204bcbd7347648035e5e75ed8ed7e544c4dc768175b08eb0f1cae00500e4ae1ed5bded9dbb7230d4d2e1796c061bd92dc7736d727381e2be10036ae24f5e2b7542fef12830e011385017f7025f9ffaa469dd3094ff39cafbf8c2d98f5be71a0f1aa7722a", 0x96, 0xfffffffffffffffd}, {&(0x7f0000000380)="fc6f84b130c0d2e60b67479aa6c02e14b6ded32d36077ebdb4f40b90ca00c118cff7b150bbf86c9ca88bcc7b98fbe9f5f256f82340756f555002a91357d8c9152ff71d58a3df9a8cee2a1a7e587a977b4ff9f80b6a2bd9c940c6f138e1be47168970fda4e3a7f1e0a51d75560daaf3c9326242757c13db125a923b253ff0830b78ff0c4c79001ac15eb1e02ac9cdc461c272f395a01481b38de448a4b8d133fde52c8e02b6fef7161388f5c601f7c474ec9d3127d428d7a129edd3761ae9ed937dfd0623776d0a03c9e2f57e20ac6a5f501e733203b9b6ba38c4b35553f2242a963d29bee1502f7d9836375178cc3d2b", 0xf0, 0x80000000}]) r6 = creat(0x0, 0x20) ioctl$TIOCLINUX5(r6, 0x541c, &(0x7f0000000180)={0x5, 0x7fff, 0x9, 0x2, 0x6}) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x3, @fr=0x0}}) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) [ 509.530104][T12608] bridge0: port 3(team0) entered disabled state [ 509.536658][T12608] bridge0: port 2(bridge_slave_1) entered disabled state [ 509.543986][T12608] bridge0: port 1(bridge_slave_0) entered disabled state 19:11:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$link(0x8, 0x0, 0xfffffffffffffff9) 19:11:06 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000340), 0x24, 0x0) 19:11:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) r2 = socket$inet(0x10, 0x0, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="24000000180007041dfffd946f6105000a0000001f0000000400080008001e000400ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xfffffffffffffd0e) fstat(0xffffffffffffffff, &(0x7f0000000380)) fstat(0xffffffffffffffff, &(0x7f0000000380)) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000002880)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r5}}) fstat(0xffffffffffffffff, &(0x7f0000000380)) r6 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="24000000180007041dfffd946f6105000a0000001f0000000400080008001e000400ff7e", 0x24}], 0x1}, 0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(r8, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv4_delrule={0x2c, 0x21, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {r9}}]}, 0x2c}}, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='fuse\x00', 0x8a800, &(0x7f0000000900)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}, {@max_read={'max_read'}}], [{@obj_type={'obj_type', 0x3d, 'syz1\x00'}}, {@uid_eq={'uid'}}, {@dont_measure='dont_measure'}, {@fowner_gt={'fowner>', r7}}, {@uid_lt={'uid<', r9}}]}}) setuid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0x1}) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r10 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r10, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r10, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x1000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) [ 509.870512][T12617] QAT: Invalid ioctl 19:11:07 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="4000000023004708000000000000000004000000ccce8ad604008600180014000c008500010100000000000008001b007f0000010cde43e5f7ce2eb2bb2d500006000104000000000000"], 0x40}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @raw_data="efaa91e861aa9431ed1253263499a0b1b370c43f9fe8f2927337a7d398c6845cb38171589b15e8d8b61dc2e54209994fec0662ed54b2baa44404f48509356f73689ffee8d5b5900744889c501420724ea72c482a9e0dd0fa701629106ab573c94c82fa974e2cc0b74e5eb5d3df1eda89581c045ae28a41b014d328db1ec69773717d52c347e1ab293032682811cc8c1a943e4ff99d6413e857409534cbeb3d5c2cef8143ea24613061aca7b83d6a2dbb623aa0cb7093e6818c917710012a3be504412cf3dc2dc008"}}) ioctl$KVM_ASSIGN_DEV_IRQ(r4, 0x4040ae70, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x2}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e000000007f000000000000000000f7ffff81f2571bf5a594f3833a0a6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) r5 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r6 = getpid() rt_sigqueueinfo(r6, 0x1b, 0xfffffffffffffffd) [ 510.335220][T12617] QAT: Invalid ioctl 19:11:07 executing program 0: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="4000000023004708000000000000000004000000ccce8ad604008600180014000c008500010100000000000008001b007f0000010cde43e5f7ce2eb2bb2d500006000104000000000000"], 0x40}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @raw_data="efaa91e861aa9431ed1253263499a0b1b370c43f9fe8f2927337a7d398c6845cb38171589b15e8d8b61dc2e54209994fec0662ed54b2baa44404f48509356f73689ffee8d5b5900744889c501420724ea72c482a9e0dd0fa701629106ab573c94c82fa974e2cc0b74e5eb5d3df1eda89581c045ae28a41b014d328db1ec69773717d52c347e1ab293032682811cc8c1a943e4ff99d6413e857409534cbeb3d5c2cef8143ea24613061aca7b83d6a2dbb623aa0cb7093e6818c917710012a3be504412cf3dc2dc008"}}) ioctl$KVM_ASSIGN_DEV_IRQ(r4, 0x4040ae70, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x2}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e000000007f000000000000000000f7ffff81f2571bf5a594f3833a0a6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) r5 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r6 = getpid() rt_sigqueueinfo(r6, 0x1b, 0xfffffffffffffffd) 19:11:07 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x0, {0x2, 0x0, @broadcast}, 'sit0\x00'}) 19:11:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f00000003c0)=0x3000000) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f00000000c0)={0x0, 'syz0\x00'}) write(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x75010000}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 19:11:07 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000340), 0x24, 0x0) 19:11:07 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00000000c0)=""/64) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fanotify_init(0x4, 0x1000) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/mixer\x00', 0x40, 0x0) fanotify_mark(r3, 0x46, 0x8000000, r4, &(0x7f0000000540)='./file0\x00') r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r5) clock_gettime(0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000001500), 0x4) syz_read_part_table(0xfffffffffffffff9, 0x4, &(0x7f0000000480)=[{&(0x7f0000000200)="e347d7eadd58c32331d9d87919f749127c52fadae53994d3", 0x18, 0x7}, {&(0x7f0000000240)="3286f2d1d1a5278c416991b640efe9222e4730cfac8ac5bcbfe3ea838b98026cb2fe628fb8bbf683ecc7d421c1a1bd30dae40312d3ab8f6ed7f53b3cdd1973096d3f8faa277ecd17526cac49281219d46e", 0x51, 0x3}, {&(0x7f00000002c0)="bf9471ca5d0f9d59e0d4ccea84fa9ed3f29a163441ea01710dc58e19ae18dba1be2221fba9f5161b3b48823a0fa8bcd1ad1f204bcbd7347648035e5e75ed8ed7e544c4dc768175b08eb0f1cae00500e4ae1ed5bded9dbb7230d4d2e1796c061bd92dc7736d727381e2be10036ae24f5e2b7542fef12830e011385017f7025f9ffaa469dd3094ff39cafbf8c2d98f5be71a0f1aa7722a", 0x96, 0xfffffffffffffffd}, {&(0x7f0000000380)="fc6f84b130c0d2e60b67479aa6c02e14b6ded32d36077ebdb4f40b90ca00c118cff7b150bbf86c9ca88bcc7b98fbe9f5f256f82340756f555002a91357d8c9152ff71d58a3df9a8cee2a1a7e587a977b4ff9f80b6a2bd9c940c6f138e1be47168970fda4e3a7f1e0a51d75560daaf3c9326242757c13db125a923b253ff0830b78ff0c4c79001ac15eb1e02ac9cdc461c272f395a01481b38de448a4b8d133fde52c8e02b6fef7161388f5c601f7c474ec9d3127d428d7a129edd3761ae9ed937dfd0623776d0a03c9e2f57e20ac6a5f501e733203b9b6ba38c4b35553f2242a963d29bee1502f7d9836375178cc3d2b", 0xf0, 0x80000000}]) r6 = creat(0x0, 0x20) ioctl$TIOCLINUX5(r6, 0x541c, &(0x7f0000000180)={0x5, 0x7fff, 0x9, 0x2, 0x6}) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x3, @fr=0x0}}) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) 19:11:07 executing program 0: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="4000000023004708000000000000000004000000ccce8ad604008600180014000c008500010100000000000008001b007f0000010cde43e5f7ce2eb2bb2d500006000104000000000000"], 0x40}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @raw_data="efaa91e861aa9431ed1253263499a0b1b370c43f9fe8f2927337a7d398c6845cb38171589b15e8d8b61dc2e54209994fec0662ed54b2baa44404f48509356f73689ffee8d5b5900744889c501420724ea72c482a9e0dd0fa701629106ab573c94c82fa974e2cc0b74e5eb5d3df1eda89581c045ae28a41b014d328db1ec69773717d52c347e1ab293032682811cc8c1a943e4ff99d6413e857409534cbeb3d5c2cef8143ea24613061aca7b83d6a2dbb623aa0cb7093e6818c917710012a3be504412cf3dc2dc008"}}) ioctl$KVM_ASSIGN_DEV_IRQ(r4, 0x4040ae70, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x2}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e000000007f000000000000000000f7ffff81f2571bf5a594f3833a0a6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) r5 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r6 = getpid() rt_sigqueueinfo(r6, 0x1b, 0xfffffffffffffffd) 19:11:07 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000340), 0x24, 0x0) 19:11:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f00000003c0)=0x3000000) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f00000000c0)={0x0, 'syz0\x00'}) write(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x75010000}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 19:11:08 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="4000000023004708000000000000000004000000ccce8ad604008600180014000c008500010100000000000008001b007f0000010cde43e5f7ce2eb2bb2d500006000104000000000000"], 0x40}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @raw_data="efaa91e861aa9431ed1253263499a0b1b370c43f9fe8f2927337a7d398c6845cb38171589b15e8d8b61dc2e54209994fec0662ed54b2baa44404f48509356f73689ffee8d5b5900744889c501420724ea72c482a9e0dd0fa701629106ab573c94c82fa974e2cc0b74e5eb5d3df1eda89581c045ae28a41b014d328db1ec69773717d52c347e1ab293032682811cc8c1a943e4ff99d6413e857409534cbeb3d5c2cef8143ea24613061aca7b83d6a2dbb623aa0cb7093e6818c917710012a3be504412cf3dc2dc008"}}) ioctl$KVM_ASSIGN_DEV_IRQ(r4, 0x4040ae70, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x2}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e000000007f000000000000000000f7ffff81f2571bf5a594f3833a0a6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) r5 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r6 = getpid() rt_sigqueueinfo(r6, 0x1b, 0xfffffffffffffffd) 19:11:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f00000003c0)=0x3000000) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f00000000c0)={0x0, 'syz0\x00'}) write(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x75010000}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 19:11:08 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00000000c0)=""/64) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fanotify_init(0x4, 0x1000) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/mixer\x00', 0x40, 0x0) fanotify_mark(r3, 0x46, 0x8000000, r4, &(0x7f0000000540)='./file0\x00') r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r5) clock_gettime(0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000001500), 0x4) syz_read_part_table(0xfffffffffffffff9, 0x4, &(0x7f0000000480)=[{&(0x7f0000000200)="e347d7eadd58c32331d9d87919f749127c52fadae53994d3", 0x18, 0x7}, {&(0x7f0000000240)="3286f2d1d1a5278c416991b640efe9222e4730cfac8ac5bcbfe3ea838b98026cb2fe628fb8bbf683ecc7d421c1a1bd30dae40312d3ab8f6ed7f53b3cdd1973096d3f8faa277ecd17526cac49281219d46e", 0x51, 0x3}, {&(0x7f00000002c0)="bf9471ca5d0f9d59e0d4ccea84fa9ed3f29a163441ea01710dc58e19ae18dba1be2221fba9f5161b3b48823a0fa8bcd1ad1f204bcbd7347648035e5e75ed8ed7e544c4dc768175b08eb0f1cae00500e4ae1ed5bded9dbb7230d4d2e1796c061bd92dc7736d727381e2be10036ae24f5e2b7542fef12830e011385017f7025f9ffaa469dd3094ff39cafbf8c2d98f5be71a0f1aa7722a", 0x96, 0xfffffffffffffffd}, {&(0x7f0000000380)="fc6f84b130c0d2e60b67479aa6c02e14b6ded32d36077ebdb4f40b90ca00c118cff7b150bbf86c9ca88bcc7b98fbe9f5f256f82340756f555002a91357d8c9152ff71d58a3df9a8cee2a1a7e587a977b4ff9f80b6a2bd9c940c6f138e1be47168970fda4e3a7f1e0a51d75560daaf3c9326242757c13db125a923b253ff0830b78ff0c4c79001ac15eb1e02ac9cdc461c272f395a01481b38de448a4b8d133fde52c8e02b6fef7161388f5c601f7c474ec9d3127d428d7a129edd3761ae9ed937dfd0623776d0a03c9e2f57e20ac6a5f501e733203b9b6ba38c4b35553f2242a963d29bee1502f7d9836375178cc3d2b", 0xf0, 0x80000000}]) r6 = creat(0x0, 0x20) ioctl$TIOCLINUX5(r6, 0x541c, &(0x7f0000000180)={0x5, 0x7fff, 0x9, 0x2, 0x6}) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x3, @fr=0x0}}) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) 19:11:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f00000003c0)=0x3000000) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f00000000c0)={0x0, 'syz0\x00'}) write(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x75010000}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 19:11:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f00000003c0)=0x3000000) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f00000000c0)={0x0, 'syz0\x00'}) write(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x75010000}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) [ 512.239865][T12673] QAT: Invalid ioctl 19:11:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f00000003c0)=0x3000000) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f00000000c0)={0x0, 'syz0\x00'}) write(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x75010000}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) [ 512.523790][ C0] net_ratelimit: 14 callbacks suppressed [ 512.523849][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 512.536175][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 512.603008][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 512.608857][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:11:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f00000003c0)=0x3000000) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f00000000c0)={0x0, 'syz0\x00'}) write(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x75010000}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 19:11:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f00000003c0)=0x3000000) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f00000000c0)={0x0, 'syz0\x00'}) write(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x75010000}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) [ 513.093011][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 513.098865][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:11:10 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00000000c0)=""/64) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fanotify_init(0x4, 0x1000) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/mixer\x00', 0x40, 0x0) fanotify_mark(r3, 0x46, 0x8000000, r4, &(0x7f0000000540)='./file0\x00') r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r5) clock_gettime(0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000001500), 0x4) syz_read_part_table(0xfffffffffffffff9, 0x4, &(0x7f0000000480)=[{&(0x7f0000000200)="e347d7eadd58c32331d9d87919f749127c52fadae53994d3", 0x18, 0x7}, {&(0x7f0000000240)="3286f2d1d1a5278c416991b640efe9222e4730cfac8ac5bcbfe3ea838b98026cb2fe628fb8bbf683ecc7d421c1a1bd30dae40312d3ab8f6ed7f53b3cdd1973096d3f8faa277ecd17526cac49281219d46e", 0x51, 0x3}, {&(0x7f00000002c0)="bf9471ca5d0f9d59e0d4ccea84fa9ed3f29a163441ea01710dc58e19ae18dba1be2221fba9f5161b3b48823a0fa8bcd1ad1f204bcbd7347648035e5e75ed8ed7e544c4dc768175b08eb0f1cae00500e4ae1ed5bded9dbb7230d4d2e1796c061bd92dc7736d727381e2be10036ae24f5e2b7542fef12830e011385017f7025f9ffaa469dd3094ff39cafbf8c2d98f5be71a0f1aa7722a", 0x96, 0xfffffffffffffffd}, {&(0x7f0000000380)="fc6f84b130c0d2e60b67479aa6c02e14b6ded32d36077ebdb4f40b90ca00c118cff7b150bbf86c9ca88bcc7b98fbe9f5f256f82340756f555002a91357d8c9152ff71d58a3df9a8cee2a1a7e587a977b4ff9f80b6a2bd9c940c6f138e1be47168970fda4e3a7f1e0a51d75560daaf3c9326242757c13db125a923b253ff0830b78ff0c4c79001ac15eb1e02ac9cdc461c272f395a01481b38de448a4b8d133fde52c8e02b6fef7161388f5c601f7c474ec9d3127d428d7a129edd3761ae9ed937dfd0623776d0a03c9e2f57e20ac6a5f501e733203b9b6ba38c4b35553f2242a963d29bee1502f7d9836375178cc3d2b", 0xf0, 0x80000000}]) r6 = creat(0x0, 0x20) ioctl$TIOCLINUX5(r6, 0x541c, &(0x7f0000000180)={0x5, 0x7fff, 0x9, 0x2, 0x6}) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x3, @fr=0x0}}) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) [ 513.558161][T12694] QAT: Invalid ioctl [ 513.643040][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 513.649666][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 513.817704][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 513.823709][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 513.995503][ T8482] device bridge_slave_1 left promiscuous mode [ 514.001841][ T8482] bridge0: port 2(bridge_slave_1) entered disabled state [ 514.123220][ T8482] device bridge_slave_0 left promiscuous mode [ 514.129554][ T8482] bridge0: port 1(bridge_slave_0) entered disabled state [ 515.803825][ T8482] device hsr_slave_0 left promiscuous mode [ 515.843184][ T8482] device hsr_slave_1 left promiscuous mode [ 515.892463][ T8482] team0 (unregistering): Port device team_slave_1 removed [ 515.904482][ T8482] team0 (unregistering): Port device team_slave_0 removed [ 515.915973][ T8482] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 515.967308][ T8482] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 516.049170][ T8482] bond0 (unregistering): Released all slaves [ 516.201524][T12704] IPVS: ftp: loaded support on port[0] = 21 [ 516.267240][T12704] chnl_net:caif_netlink_parms(): no params data found [ 516.302375][T12704] bridge0: port 1(bridge_slave_0) entered blocking state [ 516.309584][T12704] bridge0: port 1(bridge_slave_0) entered disabled state [ 516.317682][T12704] device bridge_slave_0 entered promiscuous mode [ 516.365293][T12704] bridge0: port 2(bridge_slave_1) entered blocking state [ 516.372383][T12704] bridge0: port 2(bridge_slave_1) entered disabled state [ 516.380727][T12704] device bridge_slave_1 entered promiscuous mode [ 516.413094][T12704] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 516.429426][T12704] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 516.458735][T12704] team0: Port device team_slave_0 added [ 516.470545][T12704] team0: Port device team_slave_1 added [ 516.551149][T12704] device hsr_slave_0 entered promiscuous mode [ 516.623454][T12704] device hsr_slave_1 entered promiscuous mode [ 516.684272][T12707] IPVS: ftp: loaded support on port[0] = 21 [ 516.701065][T12704] bridge0: port 2(bridge_slave_1) entered blocking state [ 516.708257][T12704] bridge0: port 2(bridge_slave_1) entered forwarding state [ 516.715645][T12704] bridge0: port 1(bridge_slave_0) entered blocking state [ 516.722688][T12704] bridge0: port 1(bridge_slave_0) entered forwarding state [ 516.866779][T12704] 8021q: adding VLAN 0 to HW filter on device bond0 [ 516.877460][T12707] chnl_net:caif_netlink_parms(): no params data found [ 516.915113][ T7395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 516.924724][ T7395] bridge0: port 1(bridge_slave_0) entered disabled state [ 516.933755][ T7395] bridge0: port 2(bridge_slave_1) entered disabled state [ 516.958967][T12704] 8021q: adding VLAN 0 to HW filter on device team0 [ 516.996695][ T7397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 517.007041][ T7397] bridge0: port 1(bridge_slave_0) entered blocking state [ 517.015370][ T7397] bridge0: port 1(bridge_slave_0) entered forwarding state [ 517.024928][ T7397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 517.034954][ T7397] bridge0: port 2(bridge_slave_1) entered blocking state [ 517.042475][ T7397] bridge0: port 2(bridge_slave_1) entered forwarding state [ 517.070994][T12707] bridge0: port 1(bridge_slave_0) entered blocking state [ 517.078588][T12707] bridge0: port 1(bridge_slave_0) entered disabled state [ 517.087678][T12707] device bridge_slave_0 entered promiscuous mode [ 517.096835][T12707] bridge0: port 2(bridge_slave_1) entered blocking state [ 517.104816][T12707] bridge0: port 2(bridge_slave_1) entered disabled state [ 517.113654][T12707] device bridge_slave_1 entered promiscuous mode [ 517.141938][ T7401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 517.156333][ T7401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 517.170045][ T7401] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 517.187118][T12707] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 517.199664][T12707] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 517.215148][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 517.241038][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 517.249927][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 517.261212][T12704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 517.271389][T12707] team0: Port device team_slave_0 added [ 517.281882][T12707] team0: Port device team_slave_1 added [ 517.304333][T12704] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 517.385552][T12707] device hsr_slave_0 entered promiscuous mode [ 517.413637][T12707] device hsr_slave_1 entered promiscuous mode [ 517.453294][T12707] debugfs: Directory 'hsr0' with parent '/' already present! [ 517.504165][T12707] 8021q: adding VLAN 0 to HW filter on device bond0 [ 517.548501][ T7401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 517.578952][ T7401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 517.593034][ C0] net_ratelimit: 16 callbacks suppressed [ 517.593048][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 517.595142][T12707] 8021q: adding VLAN 0 to HW filter on device team0 [ 517.598750][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 517.629530][ T7391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 517.638728][ T7391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 517.647687][ T7391] bridge0: port 1(bridge_slave_0) entered blocking state [ 517.654881][ T7391] bridge0: port 1(bridge_slave_0) entered forwarding state [ 517.673819][T12715] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 517.674786][ T7399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 517.697335][ T7399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 517.708779][ T7399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 517.720485][ T7399] bridge0: port 2(bridge_slave_1) entered blocking state [ 517.727628][ T7399] bridge0: port 2(bridge_slave_1) entered forwarding state [ 517.735440][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 517.741391][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 517.748530][ T7399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 517.757770][ T7399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 517.767320][ T7399] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 517.776757][ T7399] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 517.811063][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 517.818611][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 517.834222][T12716] bridge0: port 2(bridge_slave_1) entered disabled state [ 517.841516][T12716] bridge0: port 1(bridge_slave_0) entered disabled state [ 517.883726][ T7391] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 517.892328][ T7391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 517.927245][T12707] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 517.938727][T12707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 517.963014][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 517.968858][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 518.018564][ T7391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 518.031609][T12707] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 518.063013][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 518.068814][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:11:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f00000003c0)=0x3000000) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f00000000c0)={0x0, 'syz0\x00'}) write(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x75010000}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 19:11:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f00000003c0)=0x3000000) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f00000000c0)={0x0, 'syz0\x00'}) write(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x75010000}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 19:11:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f00000003c0)=0x3000000) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f00000000c0)={0x0, 'syz0\x00'}) write(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x75010000}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 19:11:14 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c0000000000400100ffffffffffff0200b27c000000000000003800001000000060860000e0000020c5000000000000000000000000a6f7ab52"], 0x3c) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 19:11:14 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000040), 0x4) 19:11:15 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c0000000000400100ffffffffffff0200b27c000000000000003800001000000060860000e0000020c5000000000000000000000000a6f7ab52"], 0x3c) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 19:11:15 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c0000000000400100ffffffffffff0200b27c000000000000003800001000000060860000e0000020c5000000000000000000000000a6f7ab52"], 0x3c) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 19:11:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f00000003c0)=0x3000000) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f00000000c0)={0x0, 'syz0\x00'}) write(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x75010000}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 19:11:15 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000240)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:11:15 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c0000000000400100ffffffffffff0200b27c000000000000003800001000000060860000e0000020c5000000000000000000000000a6f7ab52"], 0x3c) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 19:11:15 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c0000000000400100ffffffffffff0200b27c000000000000003800001000000060860000e0000020c5000000000000000000000000a6f7ab52"], 0x3c) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 19:11:15 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x54) r1 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(r1, 0x0, 0x0, 0x800) getresgid(&(0x7f0000000880), 0x0, &(0x7f0000000900)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) open(0x0, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000740), 0x0) getresgid(&(0x7f0000000880), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001880)) getgid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) getresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20000000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) gettid() getgid() fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000600), 0x3c) open(0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x10}}], 0x10, 0x4000}, {0x0, 0x0, &(0x7f0000001580)}], 0x2, 0x20000000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) 19:11:15 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 519.150730][T12751] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 519.227971][T12757] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 19:11:16 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c0000000000400100ffffffffffff0200b27c000000000000003800001000000060860000e0000020c5000000000000000000000000a6f7ab52"], 0x3c) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 19:11:16 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000240)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:11:16 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x54) r1 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(r1, 0x0, 0x0, 0x800) getresgid(&(0x7f0000000880), 0x0, &(0x7f0000000900)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) open(0x0, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000740), 0x0) getresgid(&(0x7f0000000880), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001880)) getgid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) getresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20000000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) gettid() getgid() fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000600), 0x3c) open(0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x10}}], 0x10, 0x4000}, {0x0, 0x0, &(0x7f0000001580)}], 0x2, 0x20000000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) 19:11:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast1, @loopback}, 0xc) dup2(r0, r1) [ 519.699840][T12773] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 19:11:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000100), 0x4) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 19:11:16 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000240)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:11:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f00000003c0)=0x3000000) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f00000000c0)={0x0, 'syz0\x00'}) write(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x75010000}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 19:11:17 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x54) r1 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(r1, 0x0, 0x0, 0x800) getresgid(&(0x7f0000000880), 0x0, &(0x7f0000000900)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) open(0x0, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000740), 0x0) getresgid(&(0x7f0000000880), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001880)) getgid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) getresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20000000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) gettid() getgid() fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000600), 0x3c) open(0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x10}}], 0x10, 0x4000}, {0x0, 0x0, &(0x7f0000001580)}], 0x2, 0x20000000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) [ 520.257860][T12791] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 19:11:17 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000240)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 520.866061][T12803] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 521.524308][ T2543] device bridge_slave_1 left promiscuous mode [ 521.532454][ T2543] bridge0: port 2(bridge_slave_1) entered disabled state [ 521.583921][ T2543] device bridge_slave_0 left promiscuous mode [ 521.590212][ T2543] bridge0: port 1(bridge_slave_0) entered disabled state [ 522.433338][ T2543] device hsr_slave_0 left promiscuous mode [ 522.503294][ T2543] device hsr_slave_1 left promiscuous mode [ 522.559248][ T2543] team0 (unregistering): Port device team_slave_1 removed [ 522.572369][ T2543] team0 (unregistering): Port device team_slave_0 removed [ 522.590830][ T2543] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 522.657286][ T2543] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 522.751803][ T2543] bond0 (unregistering): Released all slaves [ 522.852806][T12813] IPVS: ftp: loaded support on port[0] = 21 [ 522.934068][T12813] chnl_net:caif_netlink_parms(): no params data found [ 523.003060][ C1] net_ratelimit: 28 callbacks suppressed [ 523.003093][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 523.014673][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 523.023078][T12813] bridge0: port 1(bridge_slave_0) entered blocking state [ 523.034078][T12813] bridge0: port 1(bridge_slave_0) entered disabled state [ 523.042374][T12813] device bridge_slave_0 entered promiscuous mode [ 523.054998][T12813] bridge0: port 2(bridge_slave_1) entered blocking state [ 523.062179][T12813] bridge0: port 2(bridge_slave_1) entered disabled state [ 523.075996][T12813] device bridge_slave_1 entered promiscuous mode [ 523.111010][T12813] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 523.122805][T12813] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 523.154020][T12813] team0: Port device team_slave_0 added [ 523.161341][T12813] team0: Port device team_slave_1 added [ 523.236507][T12813] device hsr_slave_0 entered promiscuous mode [ 523.293463][T12813] device hsr_slave_1 entered promiscuous mode [ 523.358968][T12813] bridge0: port 2(bridge_slave_1) entered blocking state [ 523.366090][T12813] bridge0: port 2(bridge_slave_1) entered forwarding state [ 523.373504][T12813] bridge0: port 1(bridge_slave_0) entered blocking state [ 523.380550][T12813] bridge0: port 1(bridge_slave_0) entered forwarding state [ 523.449875][T12813] 8021q: adding VLAN 0 to HW filter on device bond0 [ 523.473954][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 523.483007][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 523.488793][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 523.497564][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 523.511861][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 523.534079][T12813] 8021q: adding VLAN 0 to HW filter on device team0 [ 523.552593][ T7395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 523.562086][ T7395] bridge0: port 1(bridge_slave_0) entered blocking state [ 523.569493][ T7395] bridge0: port 1(bridge_slave_0) entered forwarding state [ 523.587925][ T7397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 523.602834][ T7397] bridge0: port 2(bridge_slave_1) entered blocking state [ 523.609933][ T7397] bridge0: port 2(bridge_slave_1) entered forwarding state [ 523.635178][ T9081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 523.645129][ T9081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 523.660434][ T9081] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 523.673289][ T9081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 523.700450][ T7401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 523.711669][T12813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 523.737198][T12813] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 523.823064][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 523.828901][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:11:20 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c0000000000400100ffffffffffff0200b27c000000000000003800001000000060860000e0000020c5000000000000000000000000a6f7ab52"], 0x3c) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 19:11:20 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x54) r1 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(r1, 0x0, 0x0, 0x800) getresgid(&(0x7f0000000880), 0x0, &(0x7f0000000900)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) open(0x0, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000740), 0x0) getresgid(&(0x7f0000000880), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001880)) getgid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) getresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20000000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) gettid() getgid() fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000600), 0x3c) open(0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@rights={{0x10}}], 0x10, 0x4000}, {0x0, 0x0, &(0x7f0000001580)}], 0x2, 0x20000000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) 19:11:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast1, @loopback}, 0xc) dup2(r0, r1) 19:11:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000100), 0x4) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 19:11:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast1, @loopback}, 0xc) dup2(r0, r1) 19:11:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) [ 523.943052][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 523.948912][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 524.043011][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 524.049040][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:11:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2d, &(0x7f0000000100)={@multicast2, @loopback, @remote}, 0x6c4ead276061cc35) 19:11:21 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000006681ea8bc08d2462379d2b36cfda62a4ee324ec6bba10f90ba918c6d6a978f53cc9d39d52452a220abef29caa97507e27b3664047d635f49e70656988f0bc9ab086ce0488c88ebea1f3f7421feb1615fe3225d4aa05bae26470409896298e0b2dae2823e1d7162c59b509969ba12098fcadd679aa299fb43042bb2b6362c5880dc714ea98df2e9d73441"], &(0x7f0000000080)='GPL\x005t\xea\xdca$\r\x01\xf4\x10\xfd\xf0\xcc*\xf3r!\x04\xe5\xc1@\xf8\xee\xe2\xab\xe2\xc7s\x04\xc1y\xe7\f\x9a\x7f\xd9\xb2\xfb\x03\xf0\xe6\xc3O\x1ai\xa6\xc0\xfd\x9f\x8b\x13\f\x13M\xaf\xf1\xd0\x81Z?F\xfbM-^a\'\xed\xfe\xcc\x9b_\x83\x99f\x93C\x8f\'g\xaeq\x92GFu[\xf5\xd5\xf0\x924(\xe1\xdc\x81\x86C\x7f\xb1\xc4\xfb\xb3e\xa4\x94\xfcYI\x03\xaf\x19\x9bp9-PG\xe5\xf8{v\xe0\xbb\xe4\xef[\x9b\xc3\v\xc6;4\x18\xbb\x83\xdc\x13q\t`\xf1X!\xf5\xb9\xdc\xf6 \xc4\x04\xbe\x14\x16DI\xa1<\x97\xecb\'>f\x8c\xd0\xb0e', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfd6e}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 19:11:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:11:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast1, @loopback}, 0xc) dup2(r0, r1) 19:11:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast1, @loopback}, 0xc) dup2(r0, r1) 19:11:21 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, r0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) sendfile(r3, r3, 0x0, 0x8800000) 19:11:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x7c, &(0x7f0000000000), 0x8) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 19:11:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast1, @loopback}, 0xc) dup2(r0, r1) [ 525.088284][ T25] audit: type=1800 audit(1571857881.925:92): pid=12857 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17420 res=0 19:11:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000100), 0x4) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 19:11:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast1, @loopback}, 0xc) dup2(r0, r1) [ 525.387748][ T25] audit: type=1800 audit(1571857882.225:93): pid=12858 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17420 res=0 19:11:22 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, r0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) sendfile(r3, r3, 0x0, 0x8800000) 19:11:22 executing program 0: modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0x0, 0x0, 0x0) 19:11:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 525.869802][ T25] audit: type=1800 audit(1571857882.705:94): pid=12881 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17419 res=0 19:11:22 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e7, &(0x7f0000000000)={@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, 0x0, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @bcast, @bcast]}) 19:11:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) clone3(&(0x7f00000004c0)={0x81800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0), 0x38, 0x0, &(0x7f0000000300)=""/242, 0xf2, &(0x7f0000000400)=""/129}, 0x40) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:11:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$describe(0x6, r2, 0x0, 0x0) 19:11:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000100), 0x4) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 19:11:23 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, r0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) sendfile(r3, r3, 0x0, 0x8800000) 19:11:23 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) socket$inet(0xa, 0x0, 0x0) pipe(0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x3, 0x2) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x7) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000180)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x0, 0x73) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) bind$rxrpc(r3, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) chdir(0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f000000ad00)) 19:11:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$describe(0x6, r2, 0x0, 0x0) [ 526.873626][ T25] audit: type=1800 audit(1571857883.715:95): pid=12904 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17431 res=0 [ 527.015777][T12910] sp0: Synchronizing with TNC 19:11:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:11:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) clone3(&(0x7f00000004c0)={0x81800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0), 0x38, 0x0, &(0x7f0000000300)=""/242, 0xf2, &(0x7f0000000400)=""/129}, 0x40) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:11:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$describe(0x6, r2, 0x0, 0x0) 19:11:24 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) socket$inet(0xa, 0x0, 0x0) pipe(0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x3, 0x2) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x7) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000180)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x0, 0x73) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) bind$rxrpc(r3, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) chdir(0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f000000ad00)) 19:11:24 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, r0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) sendfile(r3, r3, 0x0, 0x8800000) 19:11:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$describe(0x6, r2, 0x0, 0x0) [ 528.203012][ C0] net_ratelimit: 24 callbacks suppressed [ 528.203027][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 528.214661][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 528.235250][ T25] audit: type=1800 audit(1571857885.075:96): pid=12954 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17436 res=0 [ 528.283016][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 528.288869][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 528.363007][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 528.368877][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:11:25 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) socket$inet(0xa, 0x0, 0x0) pipe(0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x3, 0x2) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x7) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000180)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x0, 0x73) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) bind$rxrpc(r3, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) chdir(0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f000000ad00)) [ 528.762984][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 528.768842][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:11:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) clone3(&(0x7f00000004c0)={0x81800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0), 0x38, 0x0, &(0x7f0000000300)=""/242, 0xf2, &(0x7f0000000400)=""/129}, 0x40) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:11:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 529.240470][T12970] sp0: Synchronizing with TNC [ 529.253122][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 529.259358][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:11:26 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) socket$inet(0xa, 0x0, 0x0) pipe(0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x3, 0x2) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x7) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000180)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x0, 0x73) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) bind$rxrpc(r3, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) chdir(0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f000000ad00)) 19:11:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) clone3(&(0x7f00000004c0)={0x81800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0), 0x38, 0x0, &(0x7f0000000300)=""/242, 0xf2, &(0x7f0000000400)=""/129}, 0x40) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 530.473496][T12990] sp0: Synchronizing with TNC [ 533.403082][ C1] net_ratelimit: 22 callbacks suppressed [ 533.408804][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 533.414584][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 533.883064][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 533.888938][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 534.443056][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 534.448893][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 534.523104][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 534.528913][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 534.603096][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 534.608956][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:11:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) clone3(&(0x7f00000004c0)={0x81800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0), 0x38, 0x0, &(0x7f0000000300)=""/242, 0xf2, &(0x7f0000000400)=""/129}, 0x40) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:11:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) clone3(&(0x7f00000004c0)={0x81800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0), 0x38, 0x0, &(0x7f0000000300)=""/242, 0xf2, &(0x7f0000000400)=""/129}, 0x40) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:11:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) clone3(&(0x7f00000004c0)={0x81800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0), 0x38, 0x0, &(0x7f0000000300)=""/242, 0xf2, &(0x7f0000000400)=""/129}, 0x40) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:11:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) clone3(&(0x7f00000004c0)={0x81800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0), 0x38, 0x0, &(0x7f0000000300)=""/242, 0xf2, &(0x7f0000000400)=""/129}, 0x40) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:11:32 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x2, [{0x2, 0x2}, {}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x50}, 0x20) 19:11:32 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x800000000141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) fallocate(r0, 0x3, 0x0, 0x2af005aa) fallocate(r0, 0x20, 0x0, 0xfffffeff000) 19:11:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x2, [{0x2, 0x2}, {}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x50}, 0x20) 19:11:33 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@zcopy_cookie={0x13, 0x114, 0x2}], 0x18}, 0x0) 19:11:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) clone3(&(0x7f00000004c0)={0x81800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0), 0x38, 0x0, &(0x7f0000000300)=""/242, 0xf2, &(0x7f0000000400)=""/129}, 0x40) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:11:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) clone3(&(0x7f00000004c0)={0x81800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0), 0x38, 0x0, &(0x7f0000000300)=""/242, 0xf2, &(0x7f0000000400)=""/129}, 0x40) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:11:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) clone3(&(0x7f00000004c0)={0x81800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0), 0x38, 0x0, &(0x7f0000000300)=""/242, 0xf2, &(0x7f0000000400)=""/129}, 0x40) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:11:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x2, [{0x2, 0x2}, {}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x50}, 0x20) 19:11:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) clone3(&(0x7f00000004c0)={0x81800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0), 0x38, 0x0, &(0x7f0000000300)=""/242, 0xf2, &(0x7f0000000400)=""/129}, 0x40) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:11:33 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@zcopy_cookie={0x13, 0x114, 0x2}], 0x18}, 0x0) 19:11:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x2, [{0x2, 0x2}, {}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x50}, 0x20) 19:11:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) clone3(&(0x7f00000004c0)={0x81800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0), 0x38, 0x0, &(0x7f0000000300)=""/242, 0xf2, &(0x7f0000000400)=""/129}, 0x40) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:11:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) clone3(&(0x7f00000004c0)={0x81800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0), 0x38, 0x0, &(0x7f0000000300)=""/242, 0xf2, &(0x7f0000000400)=""/129}, 0x40) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:11:34 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@zcopy_cookie={0x13, 0x114, 0x2}], 0x18}, 0x0) 19:11:34 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) mq_notify(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) close(r3) 19:11:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) clone3(&(0x7f00000004c0)={0x81800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0), 0x38, 0x0, &(0x7f0000000300)=""/242, 0xf2, &(0x7f0000000400)=""/129}, 0x40) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:11:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) clone3(&(0x7f00000004c0)={0x81800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0), 0x38, 0x0, &(0x7f0000000300)=""/242, 0xf2, &(0x7f0000000400)=""/129}, 0x40) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:11:34 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@zcopy_cookie={0x13, 0x114, 0x2}], 0x18}, 0x0) 19:11:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0xfffffffffffffffc) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYRESOCT], 0x17) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000340)=0xe, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) 19:11:35 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) mq_notify(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) close(r3) 19:11:35 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) mq_notify(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) close(r3) [ 538.603301][ C0] net_ratelimit: 18 callbacks suppressed [ 538.603337][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 538.615228][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:11:35 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5b79) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, 0x0, 0x0) connect$inet(r3, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) [ 538.683014][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 538.689343][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 538.763041][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 538.768895][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:11:35 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) mq_notify(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) close(r3) 19:11:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0xfffffffffffffffc) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYRESOCT], 0x17) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000340)=0xe, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) 19:11:35 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) mq_notify(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) close(r3) 19:11:35 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14}, 0x14) r1 = open(&(0x7f0000000180)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000013) 19:11:35 executing program 0: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) clock_gettime(0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x2710}}, {}], 0x30) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x18}}, 0x0) 19:11:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x3d0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080), 0x4) [ 539.163126][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 539.170854][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:11:36 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) mq_notify(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) close(r3) 19:11:36 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0x0, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x0, 0x1, 0x2]}) socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000b00}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 539.653026][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 539.658848][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:11:36 executing program 0: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) clock_gettime(0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x2710}}, {}], 0x30) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x18}}, 0x0) 19:11:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0xfffffffffffffffc) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYRESOCT], 0x17) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000340)=0xe, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) 19:11:36 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) mq_notify(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) close(r3) 19:11:36 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000280)=""/49, 0x31}, {&(0x7f00000002c0)=""/148, 0x94}], 0x3) r0 = syz_open_dev$media(&(0x7f0000000480)='/dev/media#\x00', 0x1000, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in6=@local}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000700)={0x18, 0x0, {0x4, @broadcast, 'yam0\x00'}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'nr0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'nr0\x00', 0xe703}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000005c0), 0x4) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, &(0x7f0000000600)={0x7, @output={0x0, 0x0, {0x2a}, 0x0, 0x5}}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000003c0), 0xc, &(0x7f0000000400)={&(0x7f0000000780)=ANY=[@ANYBLOB="080100001300100025bd7000fcdbdf25647262675f70725f686d61635f736861310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000400007bad000000000000080001000000000008000100ff0300000800010002000000080001000500000008000100090000005258fb91938d4689e119ff984708aa0523df4cc648deb9ac20f649839d23e911a0f23312194a4a4faf65de21710eae7ec002e24a8afc54612e922066367085c5544d5aba5165ccbbfb7ddc6e317963fa2a858387f31dfe7a127e12effdcd1f6623a5"], 0x1}, 0x1, 0x0, 0x0, 0x801}, 0x4000000) socket(0x10, 0x5, 0x8) [ 540.287042][T13157] overlayfs: workdir and upperdir must reside under the same mount 19:11:37 executing program 0: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) clock_gettime(0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x2710}}, {}], 0x30) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x18}}, 0x0) 19:11:37 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14}, 0x14) r1 = open(&(0x7f0000000180)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000013) 19:11:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0xfffffffffffffffc) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYRESOCT], 0x17) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000340)=0xe, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) 19:11:37 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14}, 0x14) r1 = open(&(0x7f0000000180)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000013) [ 540.784938][T13156] overlayfs: workdir and upperdir must reside under the same mount 19:11:37 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0x0, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x0, 0x1, 0x2]}) socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000b00}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:11:38 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0x0, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x0, 0x1, 0x2]}) socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000b00}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 541.396180][T13166] device nr0 entered promiscuous mode [ 541.535621][T13166] IPv6: ADDRCONF(NETDEV_CHANGE): nr0: link becomes ready [ 541.638520][T13196] overlayfs: workdir and upperdir must reside under the same mount [ 541.730367][T13187] device nr0 left promiscuous mode 19:11:38 executing program 0: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) clock_gettime(0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x2710}}, {}], 0x30) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x18}}, 0x0) 19:11:38 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14}, 0x14) r1 = open(&(0x7f0000000180)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000013) 19:11:38 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14}, 0x14) r1 = open(&(0x7f0000000180)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000013) 19:11:39 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000280)=""/49, 0x31}, {&(0x7f00000002c0)=""/148, 0x94}], 0x3) r0 = syz_open_dev$media(&(0x7f0000000480)='/dev/media#\x00', 0x1000, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in6=@local}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000700)={0x18, 0x0, {0x4, @broadcast, 'yam0\x00'}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'nr0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'nr0\x00', 0xe703}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000005c0), 0x4) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, &(0x7f0000000600)={0x7, @output={0x0, 0x0, {0x2a}, 0x0, 0x5}}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000003c0), 0xc, &(0x7f0000000400)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x801}, 0x4000000) socket(0x10, 0x5, 0x8) 19:11:39 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0x0, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x0, 0x1, 0x2]}) socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000b00}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:11:39 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000280)=""/49, 0x31}, {&(0x7f00000002c0)=""/148, 0x94}], 0x3) r0 = syz_open_dev$media(&(0x7f0000000480)='/dev/media#\x00', 0x1000, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in6=@local}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000700)={0x18, 0x0, {0x4, @broadcast, 'yam0\x00'}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'nr0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'nr0\x00', 0xe703}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000005c0), 0x4) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, &(0x7f0000000600)={0x7, @output={0x0, 0x0, {0x2a}, 0x0, 0x5}}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000003c0), 0xc, &(0x7f0000000400)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x801}, 0x4000000) socket(0x10, 0x5, 0x8) 19:11:39 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0x0, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x0, 0x1, 0x2]}) socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000b00}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 542.686962][T13210] device nr0 entered promiscuous mode [ 542.706899][T13210] IPv6: ADDRCONF(NETDEV_CHANGE): nr0: link becomes ready 19:11:39 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000280)=""/49, 0x31}, {&(0x7f00000002c0)=""/148, 0x94}], 0x3) r0 = syz_open_dev$media(&(0x7f0000000480)='/dev/media#\x00', 0x1000, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in6=@local}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000700)={0x18, 0x0, {0x4, @broadcast, 'yam0\x00'}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'nr0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'nr0\x00', 0xe703}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000005c0), 0x4) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, &(0x7f0000000600)={0x7, @output={0x0, 0x0, {0x2a}, 0x0, 0x5}}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000003c0), 0xc, &(0x7f0000000400)={&(0x7f0000000780)=ANY=[@ANYBLOB="080100001300100025bd7000fcdbdf25647262675f70725f686d61635f736861310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000400007bad000000000000080001000000000008000100ff0300000800010002000000080001000500000008000100090000005258fb91938d4689e119ff984708aa0523df4cc648deb9ac20f649839d23e911a0f23312194a4a4faf65de21710eae7ec002e24a8afc54612e922066367085c5544d5aba5165ccbbfb7ddc6e317963fa2a858387f31dfe7a127e12effdcd1f6623a5"], 0x1}, 0x1, 0x0, 0x0, 0x801}, 0x4000000) socket(0x10, 0x5, 0x8) [ 543.079834][T13227] overlayfs: workdir and upperdir must reside under the same mount 19:11:40 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000280)=""/49, 0x31}, {&(0x7f00000002c0)=""/148, 0x94}], 0x3) r0 = syz_open_dev$media(&(0x7f0000000480)='/dev/media#\x00', 0x1000, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in6=@local}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000700)={0x18, 0x0, {0x4, @broadcast, 'yam0\x00'}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'nr0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'nr0\x00', 0xe703}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000005c0), 0x4) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, &(0x7f0000000600)={0x7, @output={0x0, 0x0, {0x2a}, 0x0, 0x5}}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000003c0), 0xc, &(0x7f0000000400)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x801}, 0x4000000) socket(0x10, 0x5, 0x8) 19:11:40 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0x0, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x0, 0x1, 0x2]}) socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000b00}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 543.445463][T13235] device nr0 left promiscuous mode 19:11:40 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14}, 0x14) r1 = open(&(0x7f0000000180)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000013) [ 543.713976][T13244] overlayfs: workdir and upperdir must reside under the same mount [ 543.803013][ C1] net_ratelimit: 22 callbacks suppressed [ 543.803030][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 543.815072][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:11:40 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14}, 0x14) r1 = open(&(0x7f0000000180)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000013) [ 544.262573][T13253] overlayfs: workdir and upperdir must reside under the same mount [ 544.282998][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 544.288847][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:11:41 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0x0, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, r5, 0x2, 0x6, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x0, 0x1, 0x2]}) socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000b00}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 544.589504][T13241] device nr0 entered promiscuous mode [ 544.619419][T13241] IPv6: ADDRCONF(NETDEV_CHANGE): nr0: link becomes ready [ 544.660007][T13239] device nr0 left promiscuous mode [ 544.842987][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 544.848883][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:11:41 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000280)=""/49, 0x31}, {&(0x7f00000002c0)=""/148, 0x94}], 0x3) r0 = syz_open_dev$media(&(0x7f0000000480)='/dev/media#\x00', 0x1000, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in6=@local}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000700)={0x18, 0x0, {0x4, @broadcast, 'yam0\x00'}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'nr0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'nr0\x00', 0xe703}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000005c0), 0x4) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, &(0x7f0000000600)={0x7, @output={0x0, 0x0, {0x2a}, 0x0, 0x5}}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000003c0), 0xc, &(0x7f0000000400)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x801}, 0x4000000) socket(0x10, 0x5, 0x8) [ 544.922981][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 544.928112][T13270] overlayfs: workdir and upperdir must reside under the same mount [ 544.928880][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:11:41 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) getgroups(0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x3c, r2, 0x31, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x3c}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x20000000) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket(0x4, 0xe, 0x0) exit(0x0) [ 545.002995][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 545.008919][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:11:42 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000280)=""/49, 0x31}, {&(0x7f00000002c0)=""/148, 0x94}], 0x3) r0 = syz_open_dev$media(&(0x7f0000000480)='/dev/media#\x00', 0x1000, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in6=@local}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000700)={0x18, 0x0, {0x4, @broadcast, 'yam0\x00'}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'nr0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'nr0\x00', 0xe703}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000005c0), 0x4) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, &(0x7f0000000600)={0x7, @output={0x0, 0x0, {0x2a}, 0x0, 0x5}}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000003c0), 0xc, &(0x7f0000000400)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x801}, 0x4000000) socket(0x10, 0x5, 0x8) [ 545.416277][T13276] device nr0 entered promiscuous mode 19:11:42 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b24, &(0x7f00000002c0)='wlan1\x00\x0e\xd3UM\xe1\x04\xbeK\x19\xec$\x00\x00\x00@\x00\x00\x00\x00\x02\x01\xe5\xe8\",\x91\x91\x13\x9f\x19\x9e\x02\x00?\x00\xff\x8d\x00\x00\xf6\x00\xd4\xf2\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\xa4]\xbb\x10F\xe4\xa8\xa8\x00\x00\x00\x00\xdfA\x83\xcdx\x90\x9a\x82\xc0)(4\xdf\bL\x7f\xff\xff\xffs\x18Z\xcc\x026\xf4\xb0\x9b@:HX\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\x12\x19Z\xb3@o\xc7\xce\xec\x02:I\xf6\xcam\xbc (\x02z\x8eni)\xb5i\x0f\xc7\v\x9dz\xfa\x88\x87\xa2\xa8\xd9\x95:E\xfeO\xe7\xf8EX\xe3\xbcf\x02\x98P\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh.\xa3\xd7G0\x86C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7\x03\x9c\x9a\x1a\xde\b\xcaot\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa`\x93d\xff9\xfa\r\xbe\x16\xef\xf0\xfeThQ\xb8\xe8\xba7\xd0\xab.\x13L8V\x1d\xa0\x02y\xe4\x00\x8b\xcd\x1b\xe8#\xb4\xea@\x1b\xd0y\x02iE\xb30\xe8\xdb\xb1\xdb/e\xb3X\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyQOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39#\x9a\xcd\xe0\xd8q\x9a\xcd\xdeAF,\x04\"\x84)O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\x810\x12\xcc@\x89\xf8F\x82\x88O\x03\xeb\xad\xc7\xee\x17\x1f\xaaX\xeeO\xb5\xcf\xff@\xc09[\xec>\xf1_\xfd\xeb\x1e\x83\xbb\xd7\xdb\xf8\x94\x9d\xdf\xcc\xd8F\x005\x03\x00\x00\x00\x00\x00\x00\x00\x97\x87}\x8e\x03\x8b\xbbU_\xa4\tG\xbdZWQ\xf2\x91\xcb\xbf\x06\x93N\xf61\x9ea\xc3\xfd\xca\x9e`[\xd4\xb2\xe1\xa2\xc6h\xf8\x0f\xbaDP\x91\x13H\n\xe5F*\xe8\an\xeb\x18\x80A\xfe\xc3\xb4pJ;\xaa\x84*_k\xea\x87x\xda\xe8\xf5+\x89\xdc\x19|:,\xb7b\xc9\x10\x8a\xbe\xc3\x15)\x80\xd0t`7\xed\xe4&\xe25\x98vW\xf1\xdcL=\xf7\xa9\x9b\xe6\x03W^t\'*b\x98:\x8aU\xe0\x99!E\x87@*C\x97|?\xff7\xca\xfc\xaa<\xc8L\xbf/9\x1df\x8c\xa6\x8f3\xcc@g\x80)\xf4\v\xcd\x98[Y\x04\xb6b\xff\x86\xdb\x7f\xb9\x10\xd9\x18j\x1d\x16p\xc3\x02\'\x8eY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\xd8s\x1a\xc8\xf0z\xfc\xf6\xba*\xfar\xef\x98\xad\xaf\xb6r\xff\xfc\xcf\xebo\x8c\x05\x00\x00\x00\x00\x00\x00\x00\xca\x83\x88L\xf6\xa7\xf4|,\xdb\x85y\xfc\xad\xc6\xa0\x8aK\xb40\xfb\xc5\x85%\xc0\xa7\x81\xb5\xef\x9eehQ!\xe7\x0f\x96Ksx\xfc\x93\x84w\xae\xe9\x9f\xb2\v\x97n\x17\x9b,\xe5\xd8\xa4\x9c\x8f\xba\x8a_$\x95\xf1<\xe4zv\x83\xb2\xba\xe4\x96\xeb0gl\x1f\a\x9a#D\xaa\xa6\x0e6\xf6H\xc7\x8f\xdanwB\x97\xb6_\xcb\xd8L\x9d\xf5\xf8\xf3xvs\xc3\xf2\xf8\xe4!\xe7\x92\a6Q]r\x16\xa9O\x888\fm\xe7q\xc8\xc3\x90\xae\x8d\xc4e~\x9e\xdc\xae\x00;\\6\xa9\"\xed\xfd\x95=Ge\xb5\xdd\xcf\xe8\x1b\f`\xf8\x83\xc5\xb0n\xa1\xfbRd\xee0\xdd\xe1\xe5\x06c\xe5\xc1!\xf5\xbb\xf21\xfd\x19&\x16\x85N\xf3\x9a\xbb\xf6\xc7\xc5\x10\xf5\xe1\x80\xa4w3Fd\xc0\xaa\x1b3\xc4\v7\xb1') 19:11:42 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0xa, 0x0, 0x0) pipe(0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x5) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x30402, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm_plock\x00', 0x802, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000006c0)={0xffffffffffffffff, 0xffff7fff, 0x1, r3}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x0, 0x73) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r4 = socket$kcm(0xa, 0x2, 0x73) bind(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x80) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvfrom(r5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcd0) r6 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000200)='bfs\x00', &(0x7f0000000240)='./file0\x00', 0xa2, 0x6, &(0x7f0000000580)=[{&(0x7f0000000280), 0x0, 0xbe}, {&(0x7f00000002c0)="648c029940b6c2dc7a435023e608200e2aeed701960dc04d859ecc37dad96e46f7b30f65aa66fda74a8fb0b8122e5b69a1e15ce6bb8dc7a5e51b8bd7f77341bb7dcd57542baec404360d7aba175ca5f76903e7", 0x53, 0xb7fc}, {&(0x7f0000000340)="79f70694d8fd700d7228d115670140d694abe89cd3cef371365ac3c91c693710ee0f2454cfeb65b81fb7a49dd52238cda307540924285d49188e6456420b331d35357f0e60ed30668e72aec4ace69e34db9af14e0baccaed6be2ca5b80bf558ab57576ce5b2b6f679df5a7af441d3099dba08c9081e1a15ec9c0382b14a61b91ae5312c3929c19634780c9ab4e2d7aaa19b31c745059f6f96c88032688b7565c5c9d50ca99ab5e94c22a260300c2a33568592da2ebe637eee7", 0xb9, 0x100}, {&(0x7f0000000400)="95ad956f6d9477def5ee3e5e53d5fc805fea8fb9aff3ab42850959865258713bb7c1d7e9d8a2f91635f5fa66afe8424053bc9205e080d8ce021565d8078f8660e98f42ac055b9198c3dbb5ee0212732ea668d90c67df30154d99982c78dc67fa0d7795e7d00d7eb6bc1934af6d53bdeccd81310e39b314899a82bafba4b747fe00936ff6854e9bccae6dd27e0007555fcab50d2eb5b07780bf0362a5e6d2386cd18c79e1e14ac7213b14fd745f3928639c13", 0xb2, 0x1f}, {&(0x7f00000004c0)="9d6263bbfe5624e6a3a0cc32a0ba589ee3fb1ab9aae9b835b60a7b18e1c484f619e5490ffdc519", 0x27, 0x3}, {&(0x7f0000000500)="76ddeaed35b3605b7c83a214fd2ba8cedba3855ea33bd67a860b419b38d4d3e79f16785b1e8fc0bc5457094de6829b263bd6fa9ea5ac912774827d904e6a07a9a215ad1a17139bc24d090e11a04bee388766dcbb147544d9937254e15bc328f1e91d86", 0x63, 0x1}], 0x802000, 0x0) [ 545.491938][T13276] IPv6: ADDRCONF(NETDEV_CHANGE): nr0: link becomes ready [ 545.511276][T13275] device nr0 left promiscuous mode 19:11:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940791dab8060fbfccf000022f1f169a40001000100000000001022fe64377a222d21af27650000000000d268620d1d32be41ecddd7f1fd24632ddf62d15cc1881d4ea2f42990e9cd0c09feb8a432be40b3397f0a5e691b50e3265fb016bef160783c5537516c7cf8f860737f55cfefac592db4185148", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:11:42 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x8, 0x5, 0x3f, 0x0, 0xffff}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioprio_get$pid(0x0, r1) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) stat(&(0x7f0000000240)='./bus\x00', &(0x7f0000000380)) syncfs(r5) r6 = socket$inet6(0xa, 0x0, 0x6b) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r6, 0x40106614, &(0x7f0000000100)) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{0x0}], 0x1, 0x0) 19:11:42 executing program 5: ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f00000000c0)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa2}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0xfe4d}], 0x3, &(0x7f0000004780)=""/245, 0xf5}, 0x6}], 0x1, 0x0, &(0x7f0000008000)) [ 546.072204][T13306] devpts: called with bogus options [ 546.130807][T13282] device nr0 entered promiscuous mode [ 546.142835][T13282] IPv6: ADDRCONF(NETDEV_CHANGE): nr0: link becomes ready [ 546.163316][T13300] bridge0: port 2(bridge_slave_1) entered disabled state [ 546.170648][T13300] bridge0: port 1(bridge_slave_0) entered disabled state 19:11:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x50) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:11:43 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0984124, &(0x7f0000000300)="164abcb3811daf2957f89b376fb365ec47d354996cda0153312a17ad916ee894dbd3b30d070000000000000021554011862220983e1cf26a1d29600d0b39770cea9d5ec14cde4d0aced8ffa60986155096ead5e8acac5fb61066a8eeec") 19:11:43 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(r0, &(0x7f0000000080)=""/179) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54", 0xb9, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000008, 0x0, 0x27) 19:11:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_FORWARD_DELAY={0x8, 0x2}]}}}]}, 0x3c}}, 0x0) 19:11:43 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x2230031, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40047211, &(0x7f0000000280)) 19:11:43 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0xa, 0x0, 0x0) pipe(0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x5) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x30402, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm_plock\x00', 0x802, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000006c0)={0xffffffffffffffff, 0xffff7fff, 0x1, r3}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x0, 0x73) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r4 = socket$kcm(0xa, 0x2, 0x73) bind(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x80) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvfrom(r5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcd0) r6 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000200)='bfs\x00', &(0x7f0000000240)='./file0\x00', 0xa2, 0x6, &(0x7f0000000580)=[{&(0x7f0000000280), 0x0, 0xbe}, {&(0x7f00000002c0)="648c029940b6c2dc7a435023e608200e2aeed701960dc04d859ecc37dad96e46f7b30f65aa66fda74a8fb0b8122e5b69a1e15ce6bb8dc7a5e51b8bd7f77341bb7dcd57542baec404360d7aba175ca5f76903e7", 0x53, 0xb7fc}, {&(0x7f0000000340)="79f70694d8fd700d7228d115670140d694abe89cd3cef371365ac3c91c693710ee0f2454cfeb65b81fb7a49dd52238cda307540924285d49188e6456420b331d35357f0e60ed30668e72aec4ace69e34db9af14e0baccaed6be2ca5b80bf558ab57576ce5b2b6f679df5a7af441d3099dba08c9081e1a15ec9c0382b14a61b91ae5312c3929c19634780c9ab4e2d7aaa19b31c745059f6f96c88032688b7565c5c9d50ca99ab5e94c22a260300c2a33568592da2ebe637eee7", 0xb9, 0x100}, {&(0x7f0000000400)="95ad956f6d9477def5ee3e5e53d5fc805fea8fb9aff3ab42850959865258713bb7c1d7e9d8a2f91635f5fa66afe8424053bc9205e080d8ce021565d8078f8660e98f42ac055b9198c3dbb5ee0212732ea668d90c67df30154d99982c78dc67fa0d7795e7d00d7eb6bc1934af6d53bdeccd81310e39b314899a82bafba4b747fe00936ff6854e9bccae6dd27e0007555fcab50d2eb5b07780bf0362a5e6d2386cd18c79e1e14ac7213b14fd745f3928639c13", 0xb2, 0x1f}, {&(0x7f00000004c0)="9d6263bbfe5624e6a3a0cc32a0ba589ee3fb1ab9aae9b835b60a7b18e1c484f619e5490ffdc519", 0x27, 0x3}, {&(0x7f0000000500)="76ddeaed35b3605b7c83a214fd2ba8cedba3855ea33bd67a860b419b38d4d3e79f16785b1e8fc0bc5457094de6829b263bd6fa9ea5ac912774827d904e6a07a9a215ad1a17139bc24d090e11a04bee388766dcbb147544d9937254e15bc328f1e91d86", 0x63, 0x1}], 0x802000, 0x0) [ 546.862291][T13319] devpts: called with bogus options 19:11:43 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(r0, &(0x7f0000000080)=""/179) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54", 0xb9, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000008, 0x0, 0x27) 19:11:43 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(r0, &(0x7f0000000080)=""/179) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54", 0xb9, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000008, 0x0, 0x27) 19:11:43 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x8, 0x5, 0x3f, 0x0, 0xffff}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioprio_get$pid(0x0, r1) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) stat(&(0x7f0000000240)='./bus\x00', &(0x7f0000000380)) syncfs(r5) r6 = socket$inet6(0xa, 0x0, 0x6b) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r6, 0x40106614, &(0x7f0000000100)) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{0x0}], 0x1, 0x0) 19:11:44 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x8, 0x5, 0x3f, 0x0, 0xffff}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioprio_get$pid(0x0, r1) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) stat(&(0x7f0000000240)='./bus\x00', &(0x7f0000000380)) syncfs(r5) r6 = socket$inet6(0xa, 0x0, 0x6b) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r6, 0x40106614, &(0x7f0000000100)) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{0x0}], 0x1, 0x0) [ 547.346279][T13360] devpts: called with bogus options 19:11:44 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x8, 0x5, 0x3f, 0x0, 0xffff}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioprio_get$pid(0x0, r1) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) stat(&(0x7f0000000240)='./bus\x00', &(0x7f0000000380)) syncfs(r5) r6 = socket$inet6(0xa, 0x0, 0x6b) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r6, 0x40106614, &(0x7f0000000100)) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{0x0}], 0x1, 0x0) 19:11:44 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(r0, &(0x7f0000000080)=""/179) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54", 0xb9, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000008, 0x0, 0x27) 19:11:44 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(r0, &(0x7f0000000080)=""/179) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54", 0xb9, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000008, 0x0, 0x27) [ 547.504675][T13365] devpts: called with bogus options [ 548.045839][T13379] devpts: called with bogus options 19:11:45 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(r0, &(0x7f0000000080)=""/179) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54", 0xb9, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000008, 0x0, 0x27) 19:11:45 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x8, 0x5, 0x3f, 0x0, 0xffff}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioprio_get$pid(0x0, r1) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) stat(&(0x7f0000000240)='./bus\x00', &(0x7f0000000380)) syncfs(r5) r6 = socket$inet6(0xa, 0x0, 0x6b) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r6, 0x40106614, &(0x7f0000000100)) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{0x0}], 0x1, 0x0) 19:11:45 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x8, 0x5, 0x3f, 0x0, 0xffff}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioprio_get$pid(0x0, r1) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) stat(&(0x7f0000000240)='./bus\x00', &(0x7f0000000380)) syncfs(r5) r6 = socket$inet6(0xa, 0x0, 0x6b) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r6, 0x40106614, &(0x7f0000000100)) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{0x0}], 0x1, 0x0) 19:11:45 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x8, 0x5, 0x3f, 0x0, 0xffff}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioprio_get$pid(0x0, r1) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) stat(&(0x7f0000000240)='./bus\x00', &(0x7f0000000380)) syncfs(r5) r6 = socket$inet6(0xa, 0x0, 0x6b) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r6, 0x40106614, &(0x7f0000000100)) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{0x0}], 0x1, 0x0) [ 548.702118][T13404] devpts: called with bogus options [ 548.889408][T13409] devpts: called with bogus options [ 548.984171][T13413] devpts: called with bogus options [ 549.002985][ C0] net_ratelimit: 18 callbacks suppressed [ 549.003002][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 549.014477][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 549.083016][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 549.088870][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 549.163014][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 549.168824][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:11:46 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0xa, 0x0, 0x0) pipe(0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x5) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x30402, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm_plock\x00', 0x802, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000006c0)={0xffffffffffffffff, 0xffff7fff, 0x1, r3}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x0, 0x73) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r4 = socket$kcm(0xa, 0x2, 0x73) bind(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x80) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvfrom(r5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcd0) r6 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000200)='bfs\x00', &(0x7f0000000240)='./file0\x00', 0xa2, 0x6, &(0x7f0000000580)=[{&(0x7f0000000280), 0x0, 0xbe}, {&(0x7f00000002c0)="648c029940b6c2dc7a435023e608200e2aeed701960dc04d859ecc37dad96e46f7b30f65aa66fda74a8fb0b8122e5b69a1e15ce6bb8dc7a5e51b8bd7f77341bb7dcd57542baec404360d7aba175ca5f76903e7", 0x53, 0xb7fc}, {&(0x7f0000000340)="79f70694d8fd700d7228d115670140d694abe89cd3cef371365ac3c91c693710ee0f2454cfeb65b81fb7a49dd52238cda307540924285d49188e6456420b331d35357f0e60ed30668e72aec4ace69e34db9af14e0baccaed6be2ca5b80bf558ab57576ce5b2b6f679df5a7af441d3099dba08c9081e1a15ec9c0382b14a61b91ae5312c3929c19634780c9ab4e2d7aaa19b31c745059f6f96c88032688b7565c5c9d50ca99ab5e94c22a260300c2a33568592da2ebe637eee7", 0xb9, 0x100}, {&(0x7f0000000400)="95ad956f6d9477def5ee3e5e53d5fc805fea8fb9aff3ab42850959865258713bb7c1d7e9d8a2f91635f5fa66afe8424053bc9205e080d8ce021565d8078f8660e98f42ac055b9198c3dbb5ee0212732ea668d90c67df30154d99982c78dc67fa0d7795e7d00d7eb6bc1934af6d53bdeccd81310e39b314899a82bafba4b747fe00936ff6854e9bccae6dd27e0007555fcab50d2eb5b07780bf0362a5e6d2386cd18c79e1e14ac7213b14fd745f3928639c13", 0xb2, 0x1f}, {&(0x7f00000004c0)="9d6263bbfe5624e6a3a0cc32a0ba589ee3fb1ab9aae9b835b60a7b18e1c484f619e5490ffdc519", 0x27, 0x3}, {&(0x7f0000000500)="76ddeaed35b3605b7c83a214fd2ba8cedba3855ea33bd67a860b419b38d4d3e79f16785b1e8fc0bc5457094de6829b263bd6fa9ea5ac912774827d904e6a07a9a215ad1a17139bc24d090e11a04bee388766dcbb147544d9937254e15bc328f1e91d86", 0x63, 0x1}], 0x802000, 0x0) 19:11:46 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 19:11:46 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x8, 0x5, 0x3f, 0x0, 0xffff}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioprio_get$pid(0x0, r1) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) stat(&(0x7f0000000240)='./bus\x00', &(0x7f0000000380)) syncfs(r5) r6 = socket$inet6(0xa, 0x0, 0x6b) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r6, 0x40106614, &(0x7f0000000100)) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{0x0}], 0x1, 0x0) 19:11:46 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(r0, &(0x7f0000000080)=""/179) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54", 0xb9, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000008, 0x0, 0x27) 19:11:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000030000003d0301000000000095000000000000007126000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf050000000000000f650000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 549.573029][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 549.578856][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:11:46 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0xa, 0x0, 0x0) pipe(0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x5) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x30402, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm_plock\x00', 0x802, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000006c0)={0xffffffffffffffff, 0xffff7fff, 0x1, r3}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x0, 0x73) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r4 = socket$kcm(0xa, 0x2, 0x73) bind(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x80) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvfrom(r5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcd0) r6 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000200)='bfs\x00', &(0x7f0000000240)='./file0\x00', 0xa2, 0x6, &(0x7f0000000580)=[{&(0x7f0000000280), 0x0, 0xbe}, {&(0x7f00000002c0)="648c029940b6c2dc7a435023e608200e2aeed701960dc04d859ecc37dad96e46f7b30f65aa66fda74a8fb0b8122e5b69a1e15ce6bb8dc7a5e51b8bd7f77341bb7dcd57542baec404360d7aba175ca5f76903e7", 0x53, 0xb7fc}, {&(0x7f0000000340)="79f70694d8fd700d7228d115670140d694abe89cd3cef371365ac3c91c693710ee0f2454cfeb65b81fb7a49dd52238cda307540924285d49188e6456420b331d35357f0e60ed30668e72aec4ace69e34db9af14e0baccaed6be2ca5b80bf558ab57576ce5b2b6f679df5a7af441d3099dba08c9081e1a15ec9c0382b14a61b91ae5312c3929c19634780c9ab4e2d7aaa19b31c745059f6f96c88032688b7565c5c9d50ca99ab5e94c22a260300c2a33568592da2ebe637eee7", 0xb9, 0x100}, {&(0x7f0000000400)="95ad956f6d9477def5ee3e5e53d5fc805fea8fb9aff3ab42850959865258713bb7c1d7e9d8a2f91635f5fa66afe8424053bc9205e080d8ce021565d8078f8660e98f42ac055b9198c3dbb5ee0212732ea668d90c67df30154d99982c78dc67fa0d7795e7d00d7eb6bc1934af6d53bdeccd81310e39b314899a82bafba4b747fe00936ff6854e9bccae6dd27e0007555fcab50d2eb5b07780bf0362a5e6d2386cd18c79e1e14ac7213b14fd745f3928639c13", 0xb2, 0x1f}, {&(0x7f00000004c0)="9d6263bbfe5624e6a3a0cc32a0ba589ee3fb1ab9aae9b835b60a7b18e1c484f619e5490ffdc519", 0x27, 0x3}, {&(0x7f0000000500)="76ddeaed35b3605b7c83a214fd2ba8cedba3855ea33bd67a860b419b38d4d3e79f16785b1e8fc0bc5457094de6829b263bd6fa9ea5ac912774827d904e6a07a9a215ad1a17139bc24d090e11a04bee388766dcbb147544d9937254e15bc328f1e91d86", 0x63, 0x1}], 0x802000, 0x0) [ 549.616598][T13430] devpts: called with bogus options 19:11:46 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x8, 0x5, 0x3f, 0x0, 0xffff}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioprio_get$pid(0x0, r1) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) stat(&(0x7f0000000240)='./bus\x00', &(0x7f0000000380)) syncfs(r5) r6 = socket$inet6(0xa, 0x0, 0x6b) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r6, 0x40106614, &(0x7f0000000100)) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{0x0}], 0x1, 0x0) 19:11:46 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000000f41b25e416d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628209537f900348a24593c6fbdf200796a8fd217367c017f76f131c8693ac43b77471be914707d2c3545b812f7f58f43670661d03468c9b0e98a9f51528f2436610c52b724993141a5cb7a0a9c50ca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ecdaf"], 0x18}}], 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) recvmmsg(r0, &(0x7f00000031c0), 0x7ab, 0x2, 0x0) [ 550.043269][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 550.049115][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 550.277128][T13447] devpts: called with bogus options 19:11:47 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x8, 0x5, 0x3f, 0x0, 0xffff}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioprio_get$pid(0x0, r1) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) stat(&(0x7f0000000240)='./bus\x00', &(0x7f0000000380)) syncfs(r5) r6 = socket$inet6(0xa, 0x0, 0x6b) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r6, 0x40106614, &(0x7f0000000100)) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{0x0}], 0x1, 0x0) 19:11:47 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) listen(r0, 0x0) 19:11:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000030000003d0301000000000095000000000000007126000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf050000000000000f650000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 550.939208][T13461] devpts: called with bogus options 19:11:47 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00000003c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") dup2(r1, r0) 19:11:48 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) listen(r0, 0x0) 19:11:48 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000000f41b25e416d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628209537f900348a24593c6fbdf200796a8fd217367c017f76f131c8693ac43b77471be914707d2c3545b812f7f58f43670661d03468c9b0e98a9f51528f2436610c52b724993141a5cb7a0a9c50ca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ecdaf"], 0x18}}], 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) recvmmsg(r0, &(0x7f00000031c0), 0x7ab, 0x2, 0x0) 19:11:48 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000000f41b25e416d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628209537f900348a24593c6fbdf200796a8fd217367c017f76f131c8693ac43b77471be914707d2c3545b812f7f58f43670661d03468c9b0e98a9f51528f2436610c52b724993141a5cb7a0a9c50ca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ecdaf"], 0x18}}], 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) recvmmsg(r0, &(0x7f00000031c0), 0x7ab, 0x2, 0x0) 19:11:48 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) listen(r0, 0x0) 19:11:48 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000000f41b25e416d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628209537f900348a24593c6fbdf200796a8fd217367c017f76f131c8693ac43b77471be914707d2c3545b812f7f58f43670661d03468c9b0e98a9f51528f2436610c52b724993141a5cb7a0a9c50ca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ecdaf"], 0x18}}], 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) recvmmsg(r0, &(0x7f00000031c0), 0x7ab, 0x2, 0x0) [ 552.684382][ T8482] device bridge_slave_1 left promiscuous mode [ 552.699354][ T8482] bridge0: port 2(bridge_slave_1) entered disabled state [ 552.783902][ T8482] device bridge_slave_0 left promiscuous mode [ 552.790265][ T8482] bridge0: port 1(bridge_slave_0) entered disabled state [ 553.724096][ T8482] device hsr_slave_0 left promiscuous mode [ 553.763140][ T8482] device hsr_slave_1 left promiscuous mode [ 553.812868][ T8482] team0 (unregistering): Port device team_slave_1 removed [ 553.825189][ T8482] team0 (unregistering): Port device team_slave_0 removed [ 553.836492][ T8482] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 553.877417][ T8482] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 553.951423][ T8482] bond0 (unregistering): Released all slaves [ 554.203064][ C1] net_ratelimit: 20 callbacks suppressed [ 554.203079][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 554.214630][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 554.233049][T13495] IPVS: ftp: loaded support on port[0] = 21 [ 554.352629][T13495] chnl_net:caif_netlink_parms(): no params data found [ 554.391763][T13495] bridge0: port 1(bridge_slave_0) entered blocking state [ 554.399382][T13495] bridge0: port 1(bridge_slave_0) entered disabled state [ 554.408214][T13495] device bridge_slave_0 entered promiscuous mode [ 554.416753][T13495] bridge0: port 2(bridge_slave_1) entered blocking state [ 554.424273][T13495] bridge0: port 2(bridge_slave_1) entered disabled state [ 554.432525][T13495] device bridge_slave_1 entered promiscuous mode [ 554.456954][T13495] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 554.468968][T13495] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 554.494046][T13495] team0: Port device team_slave_0 added [ 554.501484][T13495] team0: Port device team_slave_1 added [ 554.566379][T13495] device hsr_slave_0 entered promiscuous mode [ 554.603540][T13495] device hsr_slave_1 entered promiscuous mode [ 554.643031][T13495] debugfs: Directory 'hsr0' with parent '/' already present! [ 554.665225][T13495] bridge0: port 2(bridge_slave_1) entered blocking state [ 554.672311][T13495] bridge0: port 2(bridge_slave_1) entered forwarding state [ 554.679639][T13495] bridge0: port 1(bridge_slave_0) entered blocking state [ 554.682998][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 554.686694][T13495] bridge0: port 1(bridge_slave_0) entered forwarding state [ 554.692418][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 554.731128][T13495] 8021q: adding VLAN 0 to HW filter on device bond0 [ 554.745056][ T9081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 554.754743][ T9081] bridge0: port 1(bridge_slave_0) entered disabled state [ 554.763973][ T9081] bridge0: port 2(bridge_slave_1) entered disabled state [ 554.789875][T13495] 8021q: adding VLAN 0 to HW filter on device team0 [ 554.802077][ T9081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 554.811343][ T9081] bridge0: port 1(bridge_slave_0) entered blocking state [ 554.818428][ T9081] bridge0: port 1(bridge_slave_0) entered forwarding state [ 554.847188][ T7401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 554.861245][ T7401] bridge0: port 2(bridge_slave_1) entered blocking state [ 554.868332][ T7401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 554.885201][ T7401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 554.895040][ T7401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 554.906201][ T7401] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 554.914724][ T7401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 554.931923][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 554.942327][T13495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 554.970467][T13495] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 555.063014][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 555.068825][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 555.183199][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 555.189106][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 555.303019][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 555.308845][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 555.387464][T13503] bridge0: port 2(bridge_slave_1) entered disabled state [ 555.397484][T13503] bridge0: port 1(bridge_slave_0) entered disabled state 19:11:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000030000003d0301000000000095000000000000007126000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf050000000000000f650000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:11:52 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) listen(r0, 0x0) 19:11:52 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000000f41b25e416d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628209537f900348a24593c6fbdf200796a8fd217367c017f76f131c8693ac43b77471be914707d2c3545b812f7f58f43670661d03468c9b0e98a9f51528f2436610c52b724993141a5cb7a0a9c50ca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ecdaf"], 0x18}}], 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) recvmmsg(r0, &(0x7f00000031c0), 0x7ab, 0x2, 0x0) 19:11:52 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000000f41b25e416d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628209537f900348a24593c6fbdf200796a8fd217367c017f76f131c8693ac43b77471be914707d2c3545b812f7f58f43670661d03468c9b0e98a9f51528f2436610c52b724993141a5cb7a0a9c50ca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ecdaf"], 0x18}}], 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) recvmmsg(r0, &(0x7f00000031c0), 0x7ab, 0x2, 0x0) 19:11:52 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000000f41b25e416d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628209537f900348a24593c6fbdf200796a8fd217367c017f76f131c8693ac43b77471be914707d2c3545b812f7f58f43670661d03468c9b0e98a9f51528f2436610c52b724993141a5cb7a0a9c50ca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ecdaf"], 0x18}}], 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) recvmmsg(r0, &(0x7f00000031c0), 0x7ab, 0x2, 0x0) 19:11:52 executing program 4: r0 = memfd_create(&(0x7f0000000240)='-G\\%(\x00', 0x0) fcntl$addseals(r0, 0x409, 0x4000000b) 19:11:52 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00+e\x00\x00\x00\x00\x00\x00\x00\x00\\\x8d') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchdir(r0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) 19:11:53 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000000f41b25e416d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628209537f900348a24593c6fbdf200796a8fd217367c017f76f131c8693ac43b77471be914707d2c3545b812f7f58f43670661d03468c9b0e98a9f51528f2436610c52b724993141a5cb7a0a9c50ca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ecdaf"], 0x18}}], 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) recvmmsg(r0, &(0x7f00000031c0), 0x7ab, 0x2, 0x0) 19:11:53 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000000f41b25e416d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628209537f900348a24593c6fbdf200796a8fd217367c017f76f131c8693ac43b77471be914707d2c3545b812f7f58f43670661d03468c9b0e98a9f51528f2436610c52b724993141a5cb7a0a9c50ca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ecdaf"], 0x18}}], 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) recvmmsg(r0, &(0x7f00000031c0), 0x7ab, 0x2, 0x0) 19:11:53 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000000f41b25e416d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628209537f900348a24593c6fbdf200796a8fd217367c017f76f131c8693ac43b77471be914707d2c3545b812f7f58f43670661d03468c9b0e98a9f51528f2436610c52b724993141a5cb7a0a9c50ca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ecdaf"], 0x18}}], 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) recvmmsg(r0, &(0x7f00000031c0), 0x7ab, 0x2, 0x0) 19:11:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000030000003d0301000000000095000000000000007126000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf050000000000000f650000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:11:54 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) r3 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) 19:11:54 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) fstat(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="b7f2288a9119aad5265df5cf1cdd8b43", 0x10) r4 = accept$alg(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001140)="8be571ccc6deb1796405b883ef4b0fa7be8b1fbab843c84e2306a818053b2d4d", 0xffffff17}], 0x1, &(0x7f0000000340)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/176, 0x7ffff000}], 0x1}}], 0x4000136, 0x0, 0x0) 19:11:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) socket$inet_udp(0x2, 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x5, &(0x7f0000000000)=0xffffffffffffff31, 0x4) recvmmsg(r2, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 19:11:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) timer_create(0xfffffffffffffffe, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) 19:11:55 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3ef) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)="1364"}, 0x10) 19:11:55 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0xa, {0x0, 0xffffffff}}) 19:11:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) timer_create(0xfffffffffffffffe, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) 19:11:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$net_dm(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) r4 = socket$kcm(0x29, 0x2, 0x0) r5 = dup2(r4, r4) r6 = dup2(r5, r4) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r7 = socket$kcm(0x29, 0x2, 0x0) r8 = dup2(r7, r7) dup2(r8, r7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r10 = socket$kcm(0x29, 0x2, 0x0) r11 = dup2(r10, r10) r12 = dup2(r11, r10) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r14 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r14, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r15 = socket$kcm(0x29, 0x2, 0x0) r16 = dup2(r15, r15) r17 = dup2(r16, r15) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r18 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r18, 0x1000008912, &(0x7f0000000040)) r19 = socket$kcm(0x29, 0x0, 0x0) r20 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r21 = dup2(r20, r19) write$RDMA_USER_CM_CMD_CREATE_ID(r21, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$binfmt_elf64(r3, &(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRES32, @ANYRESDEC=0x0], @ANYPTR64=&(0x7f00000003c0)=ANY=[], @ANYRESOCT=r2, @ANYRES32=r13, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRES64=r3, @ANYRES16=r1, @ANYRES32, @ANYRES32=r14, @ANYRESDEC=0x0, @ANYPTR, @ANYRESDEC], @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES16=0x0, @ANYRES16=r17], @ANYRES32, @ANYRESOCT=r18, @ANYRES16, @ANYRESDEC=r21]], 0x8) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000000100)=0xffffffffffffffff, 0x1ee) syz_genetlink_get_family_id$tipc2(&(0x7f0000000940)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x1, 0x7ffb, 0xfffffffffffffffc}, 0x14) shutdown(r3, 0x1) 19:11:55 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) socket$inet_udp(0x2, 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x5, &(0x7f0000000000)=0xffffffffffffff31, 0x4) recvmmsg(r2, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 19:11:55 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3ef) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)="1364"}, 0x10) 19:11:55 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) socket$inet_udp(0x2, 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x5, &(0x7f0000000000)=0xffffffffffffff31, 0x4) recvmmsg(r2, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 19:11:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) timer_create(0xfffffffffffffffe, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) 19:11:56 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3ef) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)="1364"}, 0x10) [ 559.397009][ T8012] IPVS: stopping master sync thread 7588 ... [ 559.441335][T12515] ================================================================== [ 559.449494][T12515] BUG: KCSAN: data-race in process_srcu / synchronize_srcu [ 559.456688][T12515] [ 559.459025][T12515] write to 0xffffffff8604e8a0 of 8 bytes by task 17 on cpu 1: [ 559.466495][T12515] process_srcu+0x207/0x780 [ 559.471006][T12515] process_one_work+0x3d4/0x890 [ 559.475866][T12515] worker_thread+0xa0/0x800 [ 559.480379][T12515] kthread+0x1d4/0x200 [ 559.484583][T12515] ret_from_fork+0x1f/0x30 [ 559.488986][T12515] [ 559.491319][T12515] read to 0xffffffff8604e8a0 of 8 bytes by task 12515 on cpu 0: [ 559.498962][T12515] synchronize_srcu+0x107/0x214 [ 559.503832][T12515] fsnotify_connector_destroy_workfn+0x63/0xb0 [ 559.510010][T12515] process_one_work+0x3d4/0x890 [ 559.514881][T12515] worker_thread+0xa0/0x800 [ 559.519405][T12515] kthread+0x1d4/0x200 [ 559.523496][T12515] ret_from_fork+0x1f/0x30 [ 559.527902][T12515] [ 559.530226][T12515] Reported by Kernel Concurrency Sanitizer on: [ 559.536394][T12515] CPU: 0 PID: 12515 Comm: kworker/u4:8 Not tainted 5.4.0-rc3+ #0 [ 559.544127][T12515] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 559.555540][T12515] Workqueue: events_unbound fsnotify_connector_destroy_workfn [ 559.563018][T12515] ================================================================== [ 559.571441][T12515] Kernel panic - not syncing: panic_on_warn set ... [ 559.578051][T12515] CPU: 0 PID: 12515 Comm: kworker/u4:8 Not tainted 5.4.0-rc3+ #0 [ 559.585885][T12515] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 559.595977][T12515] Workqueue: events_unbound fsnotify_connector_destroy_workfn [ 559.603450][T12515] Call Trace: [ 559.606769][T12515] dump_stack+0xf5/0x159 [ 559.611035][T12515] panic+0x210/0x640 [ 559.614959][T12515] ? vprintk_func+0x8d/0x140 [ 559.619565][T12515] kcsan_report.cold+0xc/0x10 [ 559.624355][T12515] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 559.629925][T12515] __tsan_read8+0x2c/0x30 [ 559.634280][T12515] synchronize_srcu+0x107/0x214 [ 559.639178][T12515] fsnotify_connector_destroy_workfn+0x63/0xb0 [ 559.645360][T12515] process_one_work+0x3d4/0x890 [ 559.650250][T12515] worker_thread+0xa0/0x800 [ 559.654800][T12515] kthread+0x1d4/0x200 [ 559.658996][T12515] ? rescuer_thread+0x6a0/0x6a0 [ 559.663870][T12515] ? kthread_stop+0x2d0/0x2d0 [ 559.668751][T12515] ret_from_fork+0x1f/0x30 [ 559.674556][T12515] Kernel Offset: disabled [ 559.679008][T12515] Rebooting in 86400 seconds..