Warning: Permanently added '10.128.0.113' (ECDSA) to the list of known hosts. 2019/12/06 01:10:10 fuzzer started 2019/12/06 01:10:12 dialing manager at 10.128.0.105:45173 2019/12/06 01:10:15 syscalls: 2684 2019/12/06 01:10:15 code coverage: enabled 2019/12/06 01:10:15 comparison tracing: enabled 2019/12/06 01:10:15 extra coverage: extra coverage is not supported by the kernel 2019/12/06 01:10:15 setuid sandbox: enabled 2019/12/06 01:10:15 namespace sandbox: enabled 2019/12/06 01:10:15 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/06 01:10:15 fault injection: enabled 2019/12/06 01:10:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/06 01:10:15 net packet injection: enabled 2019/12/06 01:10:15 net device setup: enabled 2019/12/06 01:10:15 concurrency sanitizer: enabled 2019/12/06 01:10:15 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 65.485630][ T7645] KCSAN: could not find function: 'poll_schedule_timeout' 2019/12/06 01:10:21 adding functions to KCSAN blacklist: 'copy_process' 'do_exit' 'common_perm_cond' 'generic_write_end' 'sit_tunnel_xmit' 'ep_poll' 'poll_schedule_timeout' 'dd_has_work' 'add_timer' 'tomoyo_check_path_acl' 'blk_mq_sched_dispatch_requests' 'rcu_gp_fqs_check_wake' '__hrtimer_run_queues' 'blk_mq_get_request' 'pipe_wait' 'pipe_poll' 'blk_mq_dispatch_rq_list' 'ext4_direct_IO' 'mod_timer' 'tcp_add_backlog' 'ext4_nonda_switch' 'ext4_free_inodes_count' 'tick_do_update_jiffies64' 'run_timer_softirq' 'do_syslog' 'ext4_free_inode' 'kauditd_thread' 'lruvec_lru_size' 'echo_char' '__ext4_new_inode' 'find_get_pages_range_tag' 'pcpu_alloc' 'xas_clear_mark' 'tick_sched_do_timer' 'generic_fillattr' 'find_next_bit' 'ext4_has_free_clusters' 'tomoyo_supervisor' 'taskstats_exit' 'do_nanosleep' 01:11:03 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a10, 0x1700) [ 112.222420][ T7650] IPVS: ftp: loaded support on port[0] = 21 01:11:03 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x3, 0x2000002) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000036c0)=ANY=[@ANYBLOB="88"], 0x1}}, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 112.293726][ T7650] chnl_net:caif_netlink_parms(): no params data found [ 112.349763][ T7650] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.356936][ T7650] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.378391][ T7650] device bridge_slave_0 entered promiscuous mode [ 112.398304][ T7650] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.405398][ T7650] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.428305][ T7650] device bridge_slave_1 entered promiscuous mode [ 112.446841][ T7650] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.449629][ T7653] IPVS: ftp: loaded support on port[0] = 21 [ 112.459184][ T7650] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.481491][ T7650] team0: Port device team_slave_0 added [ 112.499758][ T7650] team0: Port device team_slave_1 added 01:11:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x400000100002f, {0x0, 0xffff8000, 0xffffffff}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 112.580214][ T7650] device hsr_slave_0 entered promiscuous mode [ 112.627809][ T7650] device hsr_slave_1 entered promiscuous mode [ 112.730959][ T7655] IPVS: ftp: loaded support on port[0] = 21 [ 112.762099][ T7653] chnl_net:caif_netlink_parms(): no params data found [ 112.878380][ T7650] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.885494][ T7650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.893182][ T7650] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.900249][ T7650] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.044213][ T7653] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.077632][ T7653] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.085373][ T7653] device bridge_slave_0 entered promiscuous mode [ 113.108904][ T7653] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.116066][ T7653] bridge0: port 2(bridge_slave_1) entered disabled state 01:11:04 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/12, 0xc) [ 113.188346][ T7653] device bridge_slave_1 entered promiscuous mode [ 113.233499][ T7653] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.300713][ T7653] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.329869][ T2910] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.377759][ T2910] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.464737][ T7653] team0: Port device team_slave_0 added [ 113.503388][ T7655] chnl_net:caif_netlink_parms(): no params data found [ 113.526457][ T7653] team0: Port device team_slave_1 added [ 113.594488][ T7684] IPVS: ftp: loaded support on port[0] = 21 [ 113.612852][ T7650] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.691488][ T7653] device hsr_slave_0 entered promiscuous mode [ 113.758010][ T7653] device hsr_slave_1 entered promiscuous mode [ 113.797582][ T7653] debugfs: Directory 'hsr0' with parent '/' already present! [ 113.805094][ T7655] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.817670][ T7655] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.849015][ T7655] device bridge_slave_0 entered promiscuous mode [ 113.878171][ T7655] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.885250][ T7655] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.939175][ T7655] device bridge_slave_1 entered promiscuous mode [ 113.988617][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.019614][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 01:11:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = inotify_init1(0x0) read(r1, 0x0, 0x4e) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0xa400295c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x84800, 0x0) [ 114.041001][ T7650] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.099555][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.109873][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.159414][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.166590][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.225968][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.282956][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.323536][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.330667][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.399408][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 114.420258][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 114.461481][ T7655] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.490610][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.528292][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.559613][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.587475][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.628648][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.659571][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.700434][ T7655] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.716672][ T7709] IPVS: ftp: loaded support on port[0] = 21 [ 114.730228][ T7650] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 114.769691][ T7650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 114.818546][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.827502][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.858441][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 01:11:06 executing program 5: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x0, 0x4800) [ 114.974475][ T7655] team0: Port device team_slave_0 added [ 115.021460][ T7650] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.053981][ T7655] team0: Port device team_slave_1 added [ 115.061318][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.089176][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.107281][ T7684] chnl_net:caif_netlink_parms(): no params data found [ 115.172777][ T7653] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.240526][ T7655] device hsr_slave_0 entered promiscuous mode [ 115.298255][ T7655] device hsr_slave_1 entered promiscuous mode [ 115.318180][ T7655] debugfs: Directory 'hsr0' with parent '/' already present! [ 115.334501][ T7653] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.367649][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.375564][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.389129][ T7722] IPVS: ftp: loaded support on port[0] = 21 [ 115.508537][ T7710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.528946][ T7710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.587949][ T7710] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.595212][ T7710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.658856][ T7710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.737785][ T7710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.770379][ T7710] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.777451][ T7710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.829795][ T7710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.850533][ T7684] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.870601][ T7684] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.890745][ T7684] device bridge_slave_0 entered promiscuous mode [ 115.962251][ T7709] chnl_net:caif_netlink_parms(): no params data found [ 115.990643][ T7678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 116.019978][ T7678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 116.060634][ T7678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 116.085696][ T7678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.115372][ T7678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 116.127735][ C1] hrtimer: interrupt took 34512 ns [ 116.149289][ T7678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.186800][ T7678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.226579][ T7678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.265756][ T7678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.301506][ T7684] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.320952][ T7684] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.356129][ T7684] device bridge_slave_1 entered promiscuous mode [ 116.396036][ T7653] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 116.425885][ T25] kauditd_printk_skb: 8 callbacks suppressed [ 116.425944][ T25] audit: type=1804 audit(1575594667.512:31): pid=7755 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir358879232/syzkaller.Qbak41/0/memory.events" dev="sda1" ino=16518 res=1 [ 116.429658][ T7653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.434581][ T25] audit: type=1800 audit(1575594667.522:32): pid=7755 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16518 res=0 [ 116.588095][ T7710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.606956][ T25] audit: type=1804 audit(1575594667.692:33): pid=7758 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir358879232/syzkaller.Qbak41/0/memory.events" dev="sda1" ino=16518 res=1 01:11:07 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a10, 0x1700) [ 116.620400][ T7710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.707834][ T25] audit: type=1800 audit(1575594667.692:34): pid=7758 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16518 res=0 [ 116.759307][ T7684] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.854746][ T7684] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.911093][ T7653] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.948731][ T7710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.956190][ T7710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 117.011291][ T7709] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.018747][ T7709] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.057677][ T7709] device bridge_slave_0 entered promiscuous mode [ 117.105818][ T7684] team0: Port device team_slave_0 added [ 117.118457][ T25] audit: type=1804 audit(1575594668.212:35): pid=7762 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir358879232/syzkaller.Qbak41/1/memory.events" dev="sda1" ino=16518 res=1 [ 117.155858][ T7709] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.177443][ T7709] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.183031][ T25] audit: type=1800 audit(1575594668.232:36): pid=7762 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16518 res=0 01:11:08 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a10, 0x1700) [ 117.217832][ T7709] device bridge_slave_1 entered promiscuous mode [ 117.240632][ T7684] team0: Port device team_slave_1 added [ 117.255248][ T7655] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.314424][ T7722] chnl_net:caif_netlink_parms(): no params data found [ 117.373289][ T7655] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.411132][ T7709] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.431412][ T7678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.450958][ T7678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.501976][ T7684] device hsr_slave_0 entered promiscuous mode [ 117.570994][ T7684] device hsr_slave_1 entered promiscuous mode [ 117.598038][ T7684] debugfs: Directory 'hsr0' with parent '/' already present! [ 117.632449][ T7709] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.652705][ T25] audit: type=1804 audit(1575594668.742:37): pid=7779 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir358879232/syzkaller.Qbak41/2/memory.events" dev="sda1" ino=16518 res=1 [ 117.679454][ T7710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.698953][ T7710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.704306][ T25] audit: type=1800 audit(1575594668.782:38): pid=7779 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16518 res=0 [ 117.715831][ T7710] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.729001][ T25] audit: type=1804 audit(1575594668.782:39): pid=7783 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir265068265/syzkaller.9tn8mi/0/bus" dev="sda1" ino=16524 res=1 [ 117.735147][ T7710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.744792][ T7710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.768167][ T25] audit: type=1804 audit(1575594668.802:40): pid=7783 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir265068265/syzkaller.9tn8mi/0/bus" dev="sda1" ino=16524 res=1 [ 117.779473][ T7710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.821367][ T7710] bridge0: port 2(bridge_slave_1) entered blocking state 01:11:08 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a10, 0x1700) [ 117.828695][ T7710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.842725][ T7710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.852123][ T7710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 117.865409][ T7710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 117.875047][ T7710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 117.884761][ T7710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 117.893667][ T7710] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 117.912777][ T7655] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 117.931748][ T7655] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 117.965250][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 117.979440][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.989093][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 117.998376][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.007282][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.020897][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.061745][ T7655] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.095003][ T7678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.121570][ T7678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:11:09 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x3, 0x2000002) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000036c0)=ANY=[@ANYBLOB="88"], 0x1}}, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 118.187954][ T7678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.222475][ T7709] team0: Port device team_slave_0 added [ 118.266040][ T7722] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.296265][ T7722] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.338603][ T7722] device bridge_slave_0 entered promiscuous mode [ 118.377168][ T7709] team0: Port device team_slave_1 added [ 118.419636][ T7722] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.426746][ T7722] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.464216][ T7722] device bridge_slave_1 entered promiscuous mode [ 118.582634][ T7709] device hsr_slave_0 entered promiscuous mode 01:11:09 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x3, 0x2000002) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000036c0)=ANY=[@ANYBLOB="88"], 0x1}}, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 118.627997][ T7709] device hsr_slave_1 entered promiscuous mode [ 118.677676][ T7709] debugfs: Directory 'hsr0' with parent '/' already present! [ 118.695431][ T7684] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.738275][ T7722] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 118.801909][ T7684] 8021q: adding VLAN 0 to HW filter on device team0 01:11:09 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x3, 0x2000002) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000036c0)=ANY=[@ANYBLOB="88"], 0x1}}, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 118.901744][ T7722] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 118.927612][ T7830] input: syz1 as /devices/virtual/input/input5 [ 118.962561][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.973886][ T3019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.045971][ T7722] team0: Port device team_slave_0 added [ 119.089478][ T7846] input: syz1 as /devices/virtual/input/input6 [ 119.155330][ T7710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.184581][ T7710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.262976][ T7710] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.270096][ T7710] bridge0: port 1(bridge_slave_0) entered forwarding state 01:11:10 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x400000100002f, {0x0, 0xffff8000, 0xffffffff}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 119.400513][ T7710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.440641][ T7722] team0: Port device team_slave_1 added [ 119.456168][ T2910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.486697][ T2910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.535400][ T2910] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.542527][ T2910] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.596538][ T7857] input: syz1 as /devices/virtual/input/input7 01:11:10 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x3, 0x2000002) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000036c0)=ANY=[@ANYBLOB="88"], 0x1}}, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 119.672663][ T2910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 01:11:10 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x3, 0x2000002) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000036c0)=ANY=[@ANYBLOB="88"], 0x1}}, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 119.789871][ T7722] device hsr_slave_0 entered promiscuous mode [ 119.817860][ T7722] device hsr_slave_1 entered promiscuous mode [ 119.900348][ T7722] debugfs: Directory 'hsr0' with parent '/' already present! [ 119.990841][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.009595][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.084916][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.124899][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.180085][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.230333][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.285384][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.332482][ T7684] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 120.381433][ T7684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.477699][ T2910] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.486798][ T2910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.590120][ T2910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.682383][ T7684] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.755148][ T7710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.808321][ T7710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.820262][ T7709] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.936560][ T7709] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.022360][ T2910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.041361][ T2910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.168061][ T2910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.176938][ T2910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.257973][ T2910] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.265210][ T2910] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.330295][ T2910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.388478][ T2910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.396918][ T2910] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.403985][ T2910] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.460335][ T2910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.498559][ T2910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.507351][ T2910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.578302][ T2910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.592429][ T7709] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 121.647603][ T7709] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 121.703942][ T7722] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.758580][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.766563][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.808489][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.817085][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.868721][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.891220][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.918426][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.926653][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.958633][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.982492][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.013078][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.059893][ T7722] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.092967][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.121541][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.137923][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.144985][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state 01:11:13 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/12, 0xc) [ 122.210028][ T7709] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.218054][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.256105][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.278005][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.285492][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.314765][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.340960][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.348149][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.361573][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.378730][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.418122][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.427050][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.485219][ T7722] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 122.506642][ T7722] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 122.537166][ T2910] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.547320][ T2910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.556919][ T2910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.579180][ T2910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.596923][ T2910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.618402][ T2910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.632892][ T2910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.652836][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.664559][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.675894][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.687981][ T7722] 8021q: adding VLAN 0 to HW filter on device batadv0 01:11:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = inotify_init1(0x0) read(r1, 0x0, 0x4e) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0xa400295c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x84800, 0x0) 01:11:14 executing program 5: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x0, 0x4800) 01:11:14 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x400000100002f, {0x0, 0xffff8000, 0xffffffff}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 01:11:14 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x3, 0x2000002) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000036c0)=ANY=[@ANYBLOB="88"], 0x1}}, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 01:11:14 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x400000100002f, {0x0, 0xffff8000, 0xffffffff}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 01:11:14 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/12, 0xc) [ 123.138035][ T7959] input: syz1 as /devices/virtual/input/input9 [ 123.150119][ T25] kauditd_printk_skb: 20 callbacks suppressed [ 123.150139][ T25] audit: type=1804 audit(1575594674.242:61): pid=7958 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir358879232/syzkaller.Qbak41/6/bus" dev="sda1" ino=16556 res=1 [ 123.161937][ T7960] input: syz1 as /devices/virtual/input/input8 01:11:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = inotify_init1(0x0) read(r1, 0x0, 0x4e) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0xa400295c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x84800, 0x0) 01:11:14 executing program 5: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x0, 0x4800) 01:11:14 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/12, 0xc) [ 123.272077][ T25] audit: type=1804 audit(1575594674.282:62): pid=7965 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir358879232/syzkaller.Qbak41/6/bus" dev="sda1" ino=16556 res=1 01:11:14 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x400000100002f, {0x0, 0xffff8000, 0xffffffff}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 123.464018][ T25] audit: type=1804 audit(1575594674.302:63): pid=7958 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir358879232/syzkaller.Qbak41/6/bus" dev="sda1" ino=16556 res=1 01:11:14 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x400000100002f, {0x0, 0xffff8000, 0xffffffff}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 01:11:14 executing program 0: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000a2439b3bb10d9f7a46a2550657be7f2a12c05febc68693f0deccf23361ba7d1ee0f0687c05a5f1a97a3d6d1ab2b1e0dec64d98dcfe121fcc242071c603f53cadbae796d86def1e7a5a67b19dfbc3aa21a14c8ca8b6635216e60a0a994b77f48f5b821eed42ce0b33fd978fa3e599e7527075d5d3227b92f25fbf1b5dd7606e1302f46898805730ae1d6856d91f22bd63958d9cbcf7b39e284ef44eaf33f0e2b6a3172933f0188c3a709fec947c7fb93573a9d21e7752ecc929fccba44f011eaaa5274450a2098e07959b28f87c3180d824bc08310147038391e73107a424fb02fa95def4ac0d9466bdcb6887f1f53b4a16ffdc4a51ae3d24a0463c13a04106a175939151ee776f4460f3f7e8b6da21305bcef9b93bb4bea964a1ff2898905dc4f6e8379f1ebd477f689b06f8cf87dcd4219a8621e628bb7a5f7d7ab959e0c14cc990103134e3f55501c58c57fb011b15df475961bad4e6f9e2294a10babd37c7ae4f02233cf2c4d3ad47195424c05ee5e27332160c3acbd1f6cb28abe4c2a2499146b1a86659fe70f87978904cf46727072f02a4c6bd866dc9dd1acd2d18a19370de789ef3284361ff834e2a80fc5eb3e8ae4611ce88ee18c592e8baa5cd636a145a493dd4835eff97dc0f00b403aa806105013ece26669a6291b4e93cb7205f69a026ec56869155f7205c07630954f1a53c9b7417340d7f9a0ca3ce546e5c61aa194543634515543e6943767a003737600571adf966b99ce5b02432d2a9dddfdc2b7eafa89ce065c38e9a69b769c3b8a3b6942c322536f163d8584d5ec163935a05cd27f9b2a35258065a1a1dfb9740584cb759e93fcc6bcdce5f514b26f5be587b820b6f594f2c9b3730a1cf3ae749870d3ac8aad0e2a2a09f7b7b0ea1de3ed54aef38bcfde3450e64e5da5dc4a168962a22afba852522906a407b8688a1210f9d087093e437e0d47b7b1591d73a42e0fc872f01463e296b0a1d99a1758cb935069c89dfdabcecaf5436ce548c1fd3dfea2d6cb86775bebeb339e6612317ac74c99e8196ffd58402b96bd40bf91bb5ed065d1ea0f4aedf4946d090f745bff808cf708c8da46f7d1f87a01f4e0ea4cf0b7c37bd964f0f3f510a0d927799abdc5ea55514b7886e4e370ea9a1645281029ce45c80f7ac20714cf4963f8db26bbe4139c68cf3bdcc604a42990b7993364f1fd637d64498951afb5c239c0dd3ea9da6d058842c5fc4b7162c6c57518d5135bdbf2e03b3ce9b60c9322cfede32bead5986f24f4a3ea7984a02eb7600d95b6cd660777742c3891d3fbb1e106af9a75b5693b0db26e71cc13b7da29d816969ffc2447add1a0a1f8c35d3c99ee891e320c421c61aeb71855e4159ff5a6e2c671da8c3aaabb3b8d8001a91f6d6b019919293c5b7d76e38374385dac84b1edc776e643f1c6c9e621c8798edad8d8b9465a45146e355ad639770508d55f9a8a74fe03e157bbc3410084146edb178b92954ba0c40f44fa71c600bc29521190de260e3243a1e22d0e0ecf8e55884b2eba3c2d1b20788011792a9fcf949e2a411fae9f7c27646462600609ab4b99efab693d97ab364ec8c15addc0b94fc935bfd124598970d8af469dc83f68abf0a4c347c0c01dd5aa093c64268041732f6e5a295c7e2e07ebce3b32396f4f60c667ed006a783658904cad0491ea33b3a525f69b6b10044965f1ca8f4476e0c617260f6fceb746e1c93a679523ac15b70bb1226f6ccabca940368ba8bec006ce3373e30b91c9fd9a6a6f0ba179db25ede325f6ddb3c414d19ead967d878b3ca0e7bea5bbbe4e7014877fd411add32187027f06e881c94a697840cc1b7803111c5190f2eaf43d8c01996d30c8458a357c17273b6b30e5a55466ce5adce8ed780e17a230fa2258a4bc104df733a9ff100e071a6b5674b5d6239f33f09dbace16a758466e5c465ada180e9c25e6d0633cb961003742bdd20bb6e822da770baa268594f1f7cd92c7886245adc400de819d88cf8897b11e0bbd8a892ca9eb43224400824a60bb0a07f83e1369018df120756c65a9c604962656419ff5fd76033545458d19d1a8c7b6cac5d9b79b8c4ee4832a9339d1f477415b203f4886e9a44e4a42532bce44ea761243703575a38188c25f300501ee9b44335dd6e7def9c59143692d4fdf411c18499b3306dabfc53c4bba72c7b26910760a61305e10f108151a8e0b56db2707e4715c28a1120883c96ccec9c6bc58420448961688daabd9ee935eb87294a24ec459edb203531cbaa0545e4219690ae054111e4afb16dffcf0496512655fc62cbe3ceb3c64938b282fcc2a98a00221ad46eefe76d9a3a17975aedd7d605521c473d2b7d04a447b4521a868c946d424db918706c7ddf8f2bb0aaea8b93808b92a489b7d1f1756eb0af1b1b027f6bed31b0011a389ad48bce73eb82092b462975f73f71f81592bad57278ecec665b928469fe63361ca6c5ec40fa490f04d330e58add1aca36ea6d112f0bcf84a4eea097713d551b4369d62a3ebf108a7c041bee33d2e67118c0dc58530b157a2934199c0608f3a615a3cda1f93f382ac3c022a0e341210283c0f435074dfd7375b8d56cfc6a4882a5c25051415936a692435b7f9cbef6e73f9bed1798da2b83047203b2fd64f869e99c1f8c878fed462d9894d2c9e2742954d6a1db87eb983de9ab62bd1a4c14df79e0596761c6d482c25c688fa31b4586bb791f93baef1c5f4a8cb961769d839763b172d58bd3fc01b0a41067d704da744bf1192e1db18b5c3149e8d7f007c3ab10fb511b9119919f69642f52df528103faf84291013e81930da0710695b2adf326bd037477dad23b0ce234befdef23bd135cb3ae05198742987fe511a06286ad95d49fa0356f14f42baf9f4116f51f8cab5b49e83294866a27dc4d7e5497ebe6d0f0200faca864e61743c09408b2658f20ce67bbea2ce86cc7e20897b59645168af25a391aab732f305a077dcd20a24bda00fa68dd664c36f7b02d0fc3d29c64642f37472cce6dff80f983c537971829d694997250423719c254299b336ff5790b64e7232c2fcc4eaa9b1ce004300e9ff19a6895fd2eb271ed88e189d32d7cae13652c2adad08206b51e2c36be7cefdaa38994b1a5a61578a3cd947d1ddad1b81d97415315a9e8e88926b8f0e833b303b1b22dacb3babfbb8af549add31754c31ca08c7f04c1cf39ee9d350fdaecee1557985fbcb943c130b2976d72558efe6767a94e2feed76d5ba09da2886458f0a41ac324128a9a5734782203854ebb5172935f18e05042312db9613629bcd4b49db1b0505244bdc59001788ac593889994ca42aac729936ce88135e6bba8b6343bed40f8c89275cf617b00f8038a45e92f171ed0f179bb233ce6b5b12a3828eef1c83b129f60e1aa43b52541888b52414996349a9589cd2a3d2ecca43693b1896dfadae5f40ddd5571793a009aee7129a342068008184b4db3b46141ebaaee34d545b448087d48ca14bc49017ccf98a873df158d47ae0a9f7e6240ec2004acc817e5b52c131cf81d123d60c79377d4cbf1ed5d14ebc6ffcf9e346a4eb00f99ecd68578081b221f0755f467bdc8c9ca084e5fe452c13257c65893640a42fe298aff170cbab606f2b1e2a791b6d0a516e44dd564abfb03915e034473731f17674cf1dbf88f6bc0a2c33428b1a4c82bfa5547aa512257e8f76ab9b7be7cff3d6d5bd5a0ad7768c419b729fbdee9949a2be5aa8675b05c68f4fb7df6509f9839f959dd5ac6bd11086edaafe741ff9a5cccae5819a58990f4f8cd9013a546513433b62861daf42f9e3b33ba5efc346021bf9af634dde27caaa3226bfc6b9539b499e458d39c0efdd539ed988db45ca9c9113b6bccf6e158cb4fe42f79eb8148a99d06a7f3d899527e4523c854f7d95e7147e4e1da3adfc7468bed971ea247ebc0a7a1199b8879f4f0f70e6f90ced3e4ad3d4c5dc30e5a92ee4f9cb5695a9e7b45b9a4acd7f496f86748d06a2528e1271dcfe1a797595fcf60eedb3b0860829f03581996ff03105fb6c24ce8f88e2147366b2b69916777932c8fdcb1d25dc17eb41910ade00a0edc9aa9271d512531d28d3bd4c27eefdc6540327557c69d664dedb2655839f880b0a4c028749ffad5ed548b6bed3d73a60d54399c93101e6bbc6e116a60086af7ce4dba89ce099e6ad9d9cec713180ba21e000a23b5ef44b7dc1655fa88362ca574f27a049d6bf46e1f7e9dc9fb76a38e87b8f975d34e3fdf94d2b70203a6df95423a76939955bb730c9aeae69ddc8e6e2220a9835195f82e6c10fbb4dfbcbf2eeca59cfd67d16b8ae788e94be3201c9092403daac2d1d1ba7dd3e21391110c16d8dab96458ff6ad66d14ed2c84c2653b450306c632ab1249e6d4e5e7c75dc36c7bc77e01199bd0f4fa74cf4906f314efd65f86618153473e30e12342b1e19a839ab334e5d1198f268a48bd67709133cb41336102bb815b682ffb183becce38a5e358f1151ce97d6e0b64d1ff3bbce5f3844202c36de71319ec55a07c46e5ccde67af176ec445b4e796b6c35815b22ac1dfc5b873408d859da74734a3672ee27367377a341f93d9d9799d53cbcff55d360e69eef7fbed0b8ca718d87b24c134b597f592a95d154dd93b61800f1ca930708a3a0806a63ff5d5576bd06dd69b0ca83f51124877d0bd0c5e5363e14ec9584f2baaf1e9bc9e3cd890c707f9d26757f0cf40411e7f2e1966cb2dd637772d7b848f0e4ddf87f365e228bee8de4480b27f0b1b95205d5bb8ba8b26ce1a2a8471ba2eb8c7c1013d8bb307b5151fbbe2bcb4a215e9e58f6c09dfce6df5f150262bec6e2d8005bf3c2c71ea4fea4e2bb80b6b44ed693f64282b338903cc28e3638285fedcc0d2452d0806d2332c1e7c6b1d72647d67ff3ecc44aa478feabcfb085a505880090eae5d600bf78bc9402206339bb0c7703920c0075c89edd6c566be572ae31cf721560b47b499add1fbbdfa26c62b03ab05c7760ddace916296f5c2f8e13284c5b897684109d19226ba7c810a474dcce11886a0febd44c3d61044a975e67707d27d5319ef80178208532606a66ea42633271661122f53956473ee4086d58d993cb8c10db6d2604101247756c24d3b9112f4bf1d35a058bb583d9ab88d4d6af2b871aecb7ed8630e77631358f081b5e39783812f293050041ce73df718189dedf80a0120ff491c7830c6c30ba4fece81be9212d514072a4fa8e9b90226205970722ca4a06d2e3a4f36773a2c49566be5a31d96b2a9d084d34dc8ef70669142ae845a132ea3a330a9103d033a393c739a31eba931f7133fdc5ce2d048917c581737026cec013abe8ba85720ceed52431e09c65afceea0a5afc9bb792b058a982a3e67eabbfa50dc92fe0d9ea0af4e81afcaab8575cff1213f566b6e6318c00ba6e193434780c476b8046395e151bd1b1a6e015fc78127fa4ca19b2cff7f43c270f528844c6f7b1d4a90527e7be89fae09bdfdec77a4ab65099f1772509224cd4badbb242fa76fa85f6197d9a661cd9e7d3a2f426bd8dd2bc6f0c62d6ba71c2ca7cc5322be08baf857feef4e95e7e859df0b77391b87ca77f3b0a7f43e8f330d1c61468578b73cc6132ded6a6b82313bef91cf875c5bf855086a60000000000f32a7a55a2166b0869af208aaab2408a62b9413c71c0d7111269a61642e26a769f4a0f128d6a3e163292b889bdbb4d56ac2569cfcd17fe153f12516cbee98cd0b3353c8515093c6e36e936acf8aecdc717cc06a8662a5dc8b7afff480f26c3f12b20bfb85b787f24debf9468f49e857396362012f0ff8c2fe1f1d917ba701d82d1b38e808247aa3d6d724a2e64ad86dccf700569631d89c5ea6c5d537d0fed1887dea642d1a201792007b32991bf800f10ce7399e46cbb9aa3f757e2915542d552b51b976a739ba7dcd124fe27b586b642b026c3beb64ec7d30d006608a807ee0cd6de344a66cb98199e142331a7aa2021031ff6541676f8a4a1b7e737c40bab4cbddbf08672d6d7d45a35ebc4b2172d3e24227e4343667a73908a95da3c446443735a6220f339ce9ea96a8518220ec30c9615ab2722652a13eddf4d54c6d95105d8d7b2bda1b1956f1f4ec1a8b6fadc50986605cc9efb1058adc59d34e0e54184537cb6ca8359eb64546659ebe642a1d338c7e49314f6f61ce390000005e2cd29af1b74e6208fff1a111f6f31bf566ca732f60caf9c80c44dff4ea09dfaed7326fa24576d717a3b7f3cd7eeeed5dbff2fe4d4cb53ce2209945af5496610d8b370476456bea15e27cfb6298d70d53e272087c9e471c85a0e7870bbbfef00b395235dbf323099a258a07a29308dd1809daa2995bccc9e8d3d90ad1c9e5017bdc00b0d4b100a25276b802053e340d37e5ca3baddebc50e6cbcbb58b13199c4f501661ef4779c0aad70d5dab2c05f4232ae0a2620805cc6c2dc7343fff473b51853f6b7289d15dd57a7851dd7556fe66391b75695a6f5af9a7adc293513e71d622efba5592327fdd8aa2e010a18f819497b12ba777a197907cfad525db2d5b3bf8f33a61fc0f86c769388ef68ee1fd3cb5e2d79e674d41c622cce5fb09d8455a424e04c5ab7086d583c3cfd9ed4a247966efce6cf9a2e2c79f2af358e74f3182a2ca1af8eda755982c2bab6d3ecea136880111c11a516a55374f677f87a552ac0c5f9d4a38cc36a54e"], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x0, 0x4800) [ 123.512528][ T7979] input: syz1 as /devices/virtual/input/input10 01:11:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = inotify_init1(0x0) read(r1, 0x0, 0x4e) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0xa400295c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x84800, 0x0) 01:11:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = inotify_init1(0x0) read(r1, 0x0, 0x4e) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0xa400295c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x84800, 0x0) 01:11:14 executing program 5: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x0, 0x4800) 01:11:14 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x3, 0x2000002) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000036c0)=ANY=[@ANYBLOB="88"], 0x1}}, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 123.698983][ T7988] input: syz1 as /devices/virtual/input/input11 [ 123.845804][ T25] audit: type=1804 audit(1575594674.932:64): pid=8002 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir659075206/syzkaller.AIBBmF/4/bus" dev="sda1" ino=16563 res=1 01:11:15 executing program 0: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x0, 0x4800) 01:11:15 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x400000100002f, {0x0, 0xffff8000, 0xffffffff}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 01:11:15 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x3, 0x2000002) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000036c0)=ANY=[@ANYBLOB="88"], 0x1}}, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 123.965600][ T25] audit: type=1804 audit(1575594674.932:65): pid=8002 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir659075206/syzkaller.AIBBmF/4/bus" dev="sda1" ino=16563 res=1 01:11:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = inotify_init1(0x0) read(r1, 0x0, 0x4e) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0xa400295c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x84800, 0x0) 01:11:15 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a10, 0x1700) [ 124.067043][ T25] audit: type=1804 audit(1575594674.932:66): pid=8002 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir659075206/syzkaller.AIBBmF/4/bus" dev="sda1" ino=16563 res=1 [ 124.088284][ T8012] input: syz1 as /devices/virtual/input/input12 01:11:15 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x3, 0x2000002) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000036c0)=ANY=[@ANYBLOB="88"], 0x1}}, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 124.205196][ T25] audit: type=1804 audit(1575594675.182:67): pid=8010 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir214366641/syzkaller.f2LWR6/4/bus" dev="sda1" ino=16549 res=1 01:11:15 executing program 0: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x0, 0x4800) [ 124.243592][ T25] audit: type=1804 audit(1575594675.192:68): pid=8010 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir214366641/syzkaller.f2LWR6/4/bus" dev="sda1" ino=16549 res=1 01:11:15 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a10, 0x1700) 01:11:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = inotify_init1(0x0) read(r1, 0x0, 0x4e) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0xa400295c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x84800, 0x0) [ 124.398131][ T25] audit: type=1804 audit(1575594675.192:69): pid=8010 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir214366641/syzkaller.f2LWR6/4/bus" dev="sda1" ino=16549 res=1 01:11:15 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x3, 0x2000002) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000036c0)=ANY=[@ANYBLOB="88"], 0x1}}, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 124.590947][ T25] audit: type=1804 audit(1575594675.462:70): pid=8024 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir659075206/syzkaller.AIBBmF/5/bus" dev="sda1" ino=16561 res=1 01:11:15 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a10, 0x1700) 01:11:15 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x3, 0x2000002) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000036c0)=ANY=[@ANYBLOB="88"], 0x1}}, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 01:11:15 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a10, 0x1700) 01:11:15 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a10, 0x1700) 01:11:16 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a10, 0x1700) 01:11:16 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x3, 0x2000002) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000036c0)=ANY=[@ANYBLOB="88"], 0x1}}, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 01:11:16 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a10, 0x1700) 01:11:16 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a10, 0x1700) 01:11:16 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a10, 0x1700) 01:11:16 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x1d, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 01:11:17 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a10, 0x1700) 01:11:17 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a10, 0x1700) 01:11:17 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a10, 0x1700) 01:11:17 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x1d, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 01:11:17 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a10, 0x1700) 01:11:17 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000240)) write$vnet(r1, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x68) socket(0x0, 0x0, 0x0) close(r1) 01:11:17 executing program 1: r0 = socket$inet(0x2, 0x100000000805, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x6d, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) 01:11:18 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a10, 0x1700) 01:11:18 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000240)) write$vnet(r1, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x68) socket(0x0, 0x0, 0x0) close(r1) 01:11:18 executing program 1: r0 = socket$inet(0x2, 0x100000000805, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x6d, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) 01:11:18 executing program 1: r0 = socket$inet(0x2, 0x100000000805, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x6d, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) 01:11:18 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x1d, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 01:11:18 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000240)) write$vnet(r1, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x68) socket(0x0, 0x0, 0x0) close(r1) 01:11:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000240)) write$vnet(r1, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x68) socket(0x0, 0x0, 0x0) close(r1) [ 127.521094][ T8099] syz-executor.2 (8099) used greatest stack depth: 10408 bytes left 01:11:18 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a10, 0x1700) 01:11:18 executing program 1: r0 = socket$inet(0x2, 0x100000000805, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x6d, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) 01:11:18 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000240)) write$vnet(r1, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x68) socket(0x0, 0x0, 0x0) close(r1) 01:11:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000240)) write$vnet(r1, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x68) socket(0x0, 0x0, 0x0) close(r1) 01:11:19 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setresgid(0x0, r1, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/95, 0x1b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 01:11:19 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000500)={"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"}) 01:11:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r1, 0x0, 0x1000003) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 01:11:19 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000240)) write$vnet(r1, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x68) socket(0x0, 0x0, 0x0) close(r1) 01:11:19 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setresgid(0x0, r1, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/95, 0x1b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 01:11:19 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x1d, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 128.271974][ T25] kauditd_printk_skb: 40 callbacks suppressed [ 128.272011][ T25] audit: type=1804 audit(1575594679.362:111): pid=8151 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir659075206/syzkaller.AIBBmF/9/memory.events" dev="sda1" ino=16529 res=1 01:11:19 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setresgid(0x0, r1, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/95, 0x1b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 01:11:19 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000500)={"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"}) [ 128.426986][ T25] audit: type=1800 audit(1575594679.362:112): pid=8151 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16529 res=0 01:11:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r1, 0x0, 0x1000003) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 01:11:19 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000500)={"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"}) 01:11:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r1, 0x0, 0x1000003) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 01:11:19 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setresgid(0x0, r1, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/95, 0x1b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 01:11:19 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setresgid(0x0, r1, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/95, 0x1b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 01:11:19 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000500)={"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"}) 01:11:19 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setresgid(0x0, r1, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/95, 0x1b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 01:11:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r1, 0x0, 0x1000003) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 01:11:20 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setresgid(0x0, r1, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/95, 0x1b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 01:11:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r1, 0x0, 0x1000003) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 01:11:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r1, 0x0, 0x1000003) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 01:11:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r1, 0x0, 0x1000003) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 01:11:20 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setresgid(0x0, r1, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/95, 0x1b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 01:11:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') socket$inet(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) chdir(&(0x7f0000000080)='./file1\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getcwd(&(0x7f00000004c0)=""/238, 0xee) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x1, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000"], 0x0, 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r0}) sendmsg$kcm(r1, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) creat(&(0x7f0000000280)='./file0\x00', 0x0) 01:11:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002a00)=@mpls_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x1, {0x100}}]}, 0x24}}, 0x0) 01:11:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002a00)=@mpls_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x1, {0x100}}]}, 0x24}}, 0x0) 01:11:20 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setresgid(0x0, r1, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/95, 0x1b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 01:11:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') socket$inet(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) chdir(&(0x7f0000000080)='./file1\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getcwd(&(0x7f00000004c0)=""/238, 0xee) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x1, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000"], 0x0, 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r0}) sendmsg$kcm(r1, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) creat(&(0x7f0000000280)='./file0\x00', 0x0) 01:11:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002a00)=@mpls_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x1, {0x100}}]}, 0x24}}, 0x0) 01:11:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') socket$inet(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) chdir(&(0x7f0000000080)='./file1\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getcwd(&(0x7f00000004c0)=""/238, 0xee) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x1, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000"], 0x0, 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r0}) sendmsg$kcm(r1, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) creat(&(0x7f0000000280)='./file0\x00', 0x0) 01:11:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r1, 0x0, 0x1000003) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 01:11:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r1, 0x0, 0x1000003) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 01:11:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002a00)=@mpls_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x1, {0x100}}]}, 0x24}}, 0x0) 01:11:20 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setresgid(0x0, r1, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/95, 0x1b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 01:11:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') socket$inet(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) chdir(&(0x7f0000000080)='./file1\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getcwd(&(0x7f00000004c0)=""/238, 0xee) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x1, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000"], 0x0, 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r0}) sendmsg$kcm(r1, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) creat(&(0x7f0000000280)='./file0\x00', 0x0) 01:11:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') socket$inet(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) chdir(&(0x7f0000000080)='./file1\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getcwd(&(0x7f00000004c0)=""/238, 0xee) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x1, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000"], 0x0, 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r0}) sendmsg$kcm(r1, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) creat(&(0x7f0000000280)='./file0\x00', 0x0) 01:11:21 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') socket$inet(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) chdir(&(0x7f0000000080)='./file1\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getcwd(&(0x7f00000004c0)=""/238, 0xee) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x1, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000"], 0x0, 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r0}) sendmsg$kcm(r1, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) creat(&(0x7f0000000280)='./file0\x00', 0x0) 01:11:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r1, 0x0, 0x1000003) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 01:11:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') socket$inet(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) chdir(&(0x7f0000000080)='./file1\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getcwd(&(0x7f00000004c0)=""/238, 0xee) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x1, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000"], 0x0, 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r0}) sendmsg$kcm(r1, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) creat(&(0x7f0000000280)='./file0\x00', 0x0) 01:11:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') socket$inet(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) chdir(&(0x7f0000000080)='./file1\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getcwd(&(0x7f00000004c0)=""/238, 0xee) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x1, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000"], 0x0, 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r0}) sendmsg$kcm(r1, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) creat(&(0x7f0000000280)='./file0\x00', 0x0) 01:11:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') socket$inet(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) chdir(&(0x7f0000000080)='./file1\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getcwd(&(0x7f00000004c0)=""/238, 0xee) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x1, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000"], 0x0, 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r0}) sendmsg$kcm(r1, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) creat(&(0x7f0000000280)='./file0\x00', 0x0) 01:11:21 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') socket$inet(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) chdir(&(0x7f0000000080)='./file1\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getcwd(&(0x7f00000004c0)=""/238, 0xee) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x1, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000"], 0x0, 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r0}) sendmsg$kcm(r1, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) creat(&(0x7f0000000280)='./file0\x00', 0x0) 01:11:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') socket$inet(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) chdir(&(0x7f0000000080)='./file1\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getcwd(&(0x7f00000004c0)=""/238, 0xee) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x1, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000"], 0x0, 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r0}) sendmsg$kcm(r1, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) creat(&(0x7f0000000280)='./file0\x00', 0x0) 01:11:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') socket$inet(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) chdir(&(0x7f0000000080)='./file1\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getcwd(&(0x7f00000004c0)=""/238, 0xee) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x1, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000"], 0x0, 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r0}) sendmsg$kcm(r1, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) creat(&(0x7f0000000280)='./file0\x00', 0x0) 01:11:21 executing program 1: r0 = getpid() execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x1000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) ptrace$setopts(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x100042) r6 = dup(0xffffffffffffffff) ioctl$PPPIOCGIDLE(r6, 0x8010743f, &(0x7f0000000140)) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000180)={0x0, 0xb99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 01:11:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') socket$inet(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) chdir(&(0x7f0000000080)='./file1\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getcwd(&(0x7f00000004c0)=""/238, 0xee) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x1, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000"], 0x0, 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r0}) sendmsg$kcm(r1, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) creat(&(0x7f0000000280)='./file0\x00', 0x0) 01:11:21 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='3'], 0x1) [ 130.607565][ T8306] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 01:11:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') socket$inet(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) chdir(&(0x7f0000000080)='./file1\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getcwd(&(0x7f00000004c0)=""/238, 0xee) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x1, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000"], 0x0, 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r0}) sendmsg$kcm(r1, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) creat(&(0x7f0000000280)='./file0\x00', 0x0) 01:11:21 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') socket$inet(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) chdir(&(0x7f0000000080)='./file1\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getcwd(&(0x7f00000004c0)=""/238, 0xee) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x1, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000"], 0x0, 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r0}) sendmsg$kcm(r1, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) creat(&(0x7f0000000280)='./file0\x00', 0x0) 01:11:22 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='3'], 0x1) 01:11:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0x4002, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) 01:11:22 executing program 1: r0 = getpid() execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x1000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) ptrace$setopts(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x100042) r6 = dup(0xffffffffffffffff) ioctl$PPPIOCGIDLE(r6, 0x8010743f, &(0x7f0000000140)) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000180)={0x0, 0xb99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 01:11:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') socket$inet(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) chdir(&(0x7f0000000080)='./file1\x00') recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getcwd(&(0x7f00000004c0)=""/238, 0xee) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x1, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000"], 0x0, 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r0}) sendmsg$kcm(r1, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) creat(&(0x7f0000000280)='./file0\x00', 0x0) 01:11:22 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='3'], 0x1) 01:11:22 executing program 3: r0 = getpid() execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x1000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) ptrace$setopts(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x100042) r6 = dup(0xffffffffffffffff) ioctl$PPPIOCGIDLE(r6, 0x8010743f, &(0x7f0000000140)) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000180)={0x0, 0xb99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 01:11:22 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='3'], 0x1) 01:11:22 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r0, &(0x7f0000000140)=""/205, 0xcd) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) 01:11:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 01:11:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x13, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:11:22 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpu_exclusive\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f0000000000)=0xc000ffb, 0x100003) 01:11:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 01:11:22 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpu_exclusive\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f0000000000)=0xc000ffb, 0x100003) 01:11:22 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r0, &(0x7f0000000140)=""/205, 0xcd) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) 01:11:23 executing program 1: r0 = getpid() execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x1000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) ptrace$setopts(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x100042) r6 = dup(0xffffffffffffffff) ioctl$PPPIOCGIDLE(r6, 0x8010743f, &(0x7f0000000140)) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000180)={0x0, 0xb99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 01:11:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x13, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:11:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 01:11:23 executing program 3: r0 = getpid() execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x1000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) ptrace$setopts(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x100042) r6 = dup(0xffffffffffffffff) ioctl$PPPIOCGIDLE(r6, 0x8010743f, &(0x7f0000000140)) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000180)={0x0, 0xb99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 01:11:23 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpu_exclusive\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f0000000000)=0xc000ffb, 0x100003) 01:11:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 01:11:23 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpu_exclusive\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f0000000000)=0xc000ffb, 0x100003) 01:11:23 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r0, &(0x7f0000000140)=""/205, 0xcd) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) 01:11:23 executing program 3: r0 = getpid() execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x1000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) ptrace$setopts(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x100042) r6 = dup(0xffffffffffffffff) ioctl$PPPIOCGIDLE(r6, 0x8010743f, &(0x7f0000000140)) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000180)={0x0, 0xb99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 01:11:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 01:11:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 01:11:23 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r0, &(0x7f0000000140)=""/205, 0xcd) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) 01:11:23 executing program 1: r0 = getpid() execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x1000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) ptrace$setopts(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x100042) r6 = dup(0xffffffffffffffff) ioctl$PPPIOCGIDLE(r6, 0x8010743f, &(0x7f0000000140)) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000180)={0x0, 0xb99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 01:11:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x13, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:11:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 01:11:26 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x1, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000003c0)="e5f51a0f01159dfda8a65698b953c8c7f3d81ab246cb61c1cf552426bbf93ff42abc2287b8b50a8755e098f8c591b21db2824b88a24be924db6559de984c621ab70f8251753f2ce678720e4eba4d7027261d1b3a1f802576a57bee7ba47d84cd27dca26dc11a365861d8c9574469971febaa95820ec7c9e0e023c57ddabd694eee00dc42f9ea8aa180ab0e368676996a9c9b991ad8eac1cddc1f984f4486fe621cfcd7ca806bc4b4ef727dc608fd1804046a423e7eb6586c15598da82fdbdfdbfe0fb594d215baf2a3ff60a972db4d2f97ae68785f0ada8ce881df76a457b40f8ac08f80d8bd448412527b4a70640ec984ae7309", 0xff99}], 0x227) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) 01:11:26 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000340)=0x0) r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0), 0xc, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="880000", @ANYRES16, @ANYBLOB="10002bbd7000ff9bdf2525000000100001006e657464657673696d000000100002006e65c905c2743dad7529781ad44c683d32d31880b4c0817084bf7ec923ca1abe8b4c", @ANYRES32=r1, @ANYBLOB="100001006e657464657673696d000000100002006e657464657673696d30000008008a00", @ANYRES32=r2], 0x6}, 0x1, 0x0, 0x0, 0x4000080}, 0x4) 01:11:26 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r0, &(0x7f0000000140)=""/205, 0xcd) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) 01:11:26 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r0, &(0x7f0000000140)=""/205, 0xcd) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) 01:11:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r3, &(0x7f00000044c0)=[{{0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/92, 0x5c}, {&(0x7f0000000980)=""/191, 0xbf}], 0x4}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000cc0)=""/232, 0xe8}], 0x1}}], 0x2, 0x0, 0x0) 01:11:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fc", 0xed}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 01:11:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r3, &(0x7f00000044c0)=[{{0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/92, 0x5c}, {&(0x7f0000000980)=""/191, 0xbf}], 0x4}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000cc0)=""/232, 0xe8}], 0x1}}], 0x2, 0x0, 0x0) 01:11:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r3, &(0x7f00000044c0)=[{{0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/92, 0x5c}, {&(0x7f0000000980)=""/191, 0xbf}], 0x4}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000cc0)=""/232, 0xe8}], 0x1}}], 0x2, 0x0, 0x0) 01:11:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r3, &(0x7f00000044c0)=[{{0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/92, 0x5c}, {&(0x7f0000000980)=""/191, 0xbf}], 0x4}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000cc0)=""/232, 0xe8}], 0x1}}], 0x2, 0x0, 0x0) 01:11:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r3, &(0x7f00000044c0)=[{{0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/92, 0x5c}, {&(0x7f0000000980)=""/191, 0xbf}], 0x4}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000cc0)=""/232, 0xe8}], 0x1}}], 0x2, 0x0, 0x0) 01:11:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x13, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:11:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r3, &(0x7f00000044c0)=[{{0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/92, 0x5c}, {&(0x7f0000000980)=""/191, 0xbf}], 0x4}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000cc0)=""/232, 0xe8}], 0x1}}], 0x2, 0x0, 0x0) 01:11:29 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x1, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000003c0)="e5f51a0f01159dfda8a65698b953c8c7f3d81ab246cb61c1cf552426bbf93ff42abc2287b8b50a8755e098f8c591b21db2824b88a24be924db6559de984c621ab70f8251753f2ce678720e4eba4d7027261d1b3a1f802576a57bee7ba47d84cd27dca26dc11a365861d8c9574469971febaa95820ec7c9e0e023c57ddabd694eee00dc42f9ea8aa180ab0e368676996a9c9b991ad8eac1cddc1f984f4486fe621cfcd7ca806bc4b4ef727dc608fd1804046a423e7eb6586c15598da82fdbdfdbfe0fb594d215baf2a3ff60a972db4d2f97ae68785f0ada8ce881df76a457b40f8ac08f80d8bd448412527b4a70640ec984ae7309", 0xff99}], 0x227) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) 01:11:29 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x1, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000003c0)="e5f51a0f01159dfda8a65698b953c8c7f3d81ab246cb61c1cf552426bbf93ff42abc2287b8b50a8755e098f8c591b21db2824b88a24be924db6559de984c621ab70f8251753f2ce678720e4eba4d7027261d1b3a1f802576a57bee7ba47d84cd27dca26dc11a365861d8c9574469971febaa95820ec7c9e0e023c57ddabd694eee00dc42f9ea8aa180ab0e368676996a9c9b991ad8eac1cddc1f984f4486fe621cfcd7ca806bc4b4ef727dc608fd1804046a423e7eb6586c15598da82fdbdfdbfe0fb594d215baf2a3ff60a972db4d2f97ae68785f0ada8ce881df76a457b40f8ac08f80d8bd448412527b4a70640ec984ae7309", 0xff99}], 0x227) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) 01:11:29 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r0, &(0x7f0000000140)=""/205, 0xcd) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) 01:11:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r3, &(0x7f00000044c0)=[{{0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/92, 0x5c}, {&(0x7f0000000980)=""/191, 0xbf}], 0x4}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000cc0)=""/232, 0xe8}], 0x1}}], 0x2, 0x0, 0x0) 01:11:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fc", 0xed}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 01:11:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, [], {@ipv4={0x800, {{0xe, 0x4, 0x2, 0xb, 0xeb, 0x68, 0x9, 0x9, 0x4, 0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@ssrr={0x89, 0x1b, 0x8, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @broadcast, @broadcast, @dev={0xac, 0x14, 0x14, 0x1d}, @multicast1]}, @rr={0x7, 0x7, 0x6e, [@empty]}]}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x5, 0x0, {0x2a, 0x4, 0x1, 0x3, 0x6, 0x65, 0x0, 0x36, 0xb0, 0x101, @dev={0xac, 0x14, 0x14, 0x2b}, @rand_addr=0x742, {[@end, @cipso={0x86, 0x4d, 0x4, [{0xa, 0x9, "07a0ad1c9f641d"}, {0x2, 0xb, "7dc0d75f843f0e1c34"}, {0xf, 0x7, "f7f7dcf32a"}, {0x7, 0x10, "a87b8fdfc846e35d186f63f85b00"}, {0x3, 0x6, "0f922ba6"}, {0x6, 0x4, "c5d1"}, {0x6, 0xb, "8d5ff526486f7e631c"}, {0x7, 0x7, "9137d16d3e"}]}, @generic={0x1, 0xf, "6443a62f00236141f0301ddd1b"}, @end, @noop, @generic={0x1, 0xf, "4529e3a7c81a1326b5204aba92"}, @ssrr={0x89, 0x1f, 0xf0, [@remote, @empty, @local, @loopback, @loopback, @multicast1, @dev={0xac, 0x14, 0x14, 0xe}]}, @end, @rr={0x7, 0x3, 0x80}]}}, "3ded3f"}}}}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r5, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r4, 0x5, 0x0, 0x0) 01:11:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r3, &(0x7f00000044c0)=[{{0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/92, 0x5c}, {&(0x7f0000000980)=""/191, 0xbf}], 0x4}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000cc0)=""/232, 0xe8}], 0x1}}], 0x2, 0x0, 0x0) 01:11:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r3, &(0x7f00000044c0)=[{{0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/92, 0x5c}, {&(0x7f0000000980)=""/191, 0xbf}], 0x4}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000cc0)=""/232, 0xe8}], 0x1}}], 0x2, 0x0, 0x0) 01:11:29 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x1, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000003c0)="e5f51a0f01159dfda8a65698b953c8c7f3d81ab246cb61c1cf552426bbf93ff42abc2287b8b50a8755e098f8c591b21db2824b88a24be924db6559de984c621ab70f8251753f2ce678720e4eba4d7027261d1b3a1f802576a57bee7ba47d84cd27dca26dc11a365861d8c9574469971febaa95820ec7c9e0e023c57ddabd694eee00dc42f9ea8aa180ab0e368676996a9c9b991ad8eac1cddc1f984f4486fe621cfcd7ca806bc4b4ef727dc608fd1804046a423e7eb6586c15598da82fdbdfdbfe0fb594d215baf2a3ff60a972db4d2f97ae68785f0ada8ce881df76a457b40f8ac08f80d8bd448412527b4a70640ec984ae7309", 0xff99}], 0x227) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) 01:11:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r3, &(0x7f00000044c0)=[{{0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/92, 0x5c}, {&(0x7f0000000980)=""/191, 0xbf}], 0x4}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000cc0)=""/232, 0xe8}], 0x1}}], 0x2, 0x0, 0x0) 01:11:29 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x1, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000003c0)="e5f51a0f01159dfda8a65698b953c8c7f3d81ab246cb61c1cf552426bbf93ff42abc2287b8b50a8755e098f8c591b21db2824b88a24be924db6559de984c621ab70f8251753f2ce678720e4eba4d7027261d1b3a1f802576a57bee7ba47d84cd27dca26dc11a365861d8c9574469971febaa95820ec7c9e0e023c57ddabd694eee00dc42f9ea8aa180ab0e368676996a9c9b991ad8eac1cddc1f984f4486fe621cfcd7ca806bc4b4ef727dc608fd1804046a423e7eb6586c15598da82fdbdfdbfe0fb594d215baf2a3ff60a972db4d2f97ae68785f0ada8ce881df76a457b40f8ac08f80d8bd448412527b4a70640ec984ae7309", 0xff99}], 0x227) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) 01:11:29 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x1, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000003c0)="e5f51a0f01159dfda8a65698b953c8c7f3d81ab246cb61c1cf552426bbf93ff42abc2287b8b50a8755e098f8c591b21db2824b88a24be924db6559de984c621ab70f8251753f2ce678720e4eba4d7027261d1b3a1f802576a57bee7ba47d84cd27dca26dc11a365861d8c9574469971febaa95820ec7c9e0e023c57ddabd694eee00dc42f9ea8aa180ab0e368676996a9c9b991ad8eac1cddc1f984f4486fe621cfcd7ca806bc4b4ef727dc608fd1804046a423e7eb6586c15598da82fdbdfdbfe0fb594d215baf2a3ff60a972db4d2f97ae68785f0ada8ce881df76a457b40f8ac08f80d8bd448412527b4a70640ec984ae7309", 0xff99}], 0x227) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) [ 138.863000][ T8516] overlayfs: filesystem on './file0' not supported as upperdir 01:11:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a5ac2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539653afacc30fd78f8ed", 0xc3, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha224-generic\x00'}}) 01:11:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, [], {@ipv4={0x800, {{0xe, 0x4, 0x2, 0xb, 0xeb, 0x68, 0x9, 0x9, 0x4, 0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@ssrr={0x89, 0x1b, 0x8, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @broadcast, @broadcast, @dev={0xac, 0x14, 0x14, 0x1d}, @multicast1]}, @rr={0x7, 0x7, 0x6e, [@empty]}]}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x5, 0x0, {0x2a, 0x4, 0x1, 0x3, 0x6, 0x65, 0x0, 0x36, 0xb0, 0x101, @dev={0xac, 0x14, 0x14, 0x2b}, @rand_addr=0x742, {[@end, @cipso={0x86, 0x4d, 0x4, [{0xa, 0x9, "07a0ad1c9f641d"}, {0x2, 0xb, "7dc0d75f843f0e1c34"}, {0xf, 0x7, "f7f7dcf32a"}, {0x7, 0x10, "a87b8fdfc846e35d186f63f85b00"}, {0x3, 0x6, "0f922ba6"}, {0x6, 0x4, "c5d1"}, {0x6, 0xb, "8d5ff526486f7e631c"}, {0x7, 0x7, "9137d16d3e"}]}, @generic={0x1, 0xf, "6443a62f00236141f0301ddd1b"}, @end, @noop, @generic={0x1, 0xf, "4529e3a7c81a1326b5204aba92"}, @ssrr={0x89, 0x1f, 0xf0, [@remote, @empty, @local, @loopback, @loopback, @multicast1, @dev={0xac, 0x14, 0x14, 0xe}]}, @end, @rr={0x7, 0x3, 0x80}]}}, "3ded3f"}}}}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r5, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r4, 0x5, 0x0, 0x0) 01:11:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, [], {@ipv4={0x800, {{0xe, 0x4, 0x2, 0xb, 0xeb, 0x68, 0x9, 0x9, 0x4, 0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@ssrr={0x89, 0x1b, 0x8, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @broadcast, @broadcast, @dev={0xac, 0x14, 0x14, 0x1d}, @multicast1]}, @rr={0x7, 0x7, 0x6e, [@empty]}]}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x5, 0x0, {0x2a, 0x4, 0x1, 0x3, 0x6, 0x65, 0x0, 0x36, 0xb0, 0x101, @dev={0xac, 0x14, 0x14, 0x2b}, @rand_addr=0x742, {[@end, @cipso={0x86, 0x4d, 0x4, [{0xa, 0x9, "07a0ad1c9f641d"}, {0x2, 0xb, "7dc0d75f843f0e1c34"}, {0xf, 0x7, "f7f7dcf32a"}, {0x7, 0x10, "a87b8fdfc846e35d186f63f85b00"}, {0x3, 0x6, "0f922ba6"}, {0x6, 0x4, "c5d1"}, {0x6, 0xb, "8d5ff526486f7e631c"}, {0x7, 0x7, "9137d16d3e"}]}, @generic={0x1, 0xf, "6443a62f00236141f0301ddd1b"}, @end, @noop, @generic={0x1, 0xf, "4529e3a7c81a1326b5204aba92"}, @ssrr={0x89, 0x1f, 0xf0, [@remote, @empty, @local, @loopback, @loopback, @multicast1, @dev={0xac, 0x14, 0x14, 0xe}]}, @end, @rr={0x7, 0x3, 0x80}]}}, "3ded3f"}}}}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r5, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r4, 0x5, 0x0, 0x0) 01:11:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a5ac2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539653afacc30fd78f8ed", 0xc3, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha224-generic\x00'}}) 01:11:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fc", 0xed}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 01:11:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a5ac2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539653afacc30fd78f8ed", 0xc3, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha224-generic\x00'}}) 01:11:32 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x1, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000003c0)="e5f51a0f01159dfda8a65698b953c8c7f3d81ab246cb61c1cf552426bbf93ff42abc2287b8b50a8755e098f8c591b21db2824b88a24be924db6559de984c621ab70f8251753f2ce678720e4eba4d7027261d1b3a1f802576a57bee7ba47d84cd27dca26dc11a365861d8c9574469971febaa95820ec7c9e0e023c57ddabd694eee00dc42f9ea8aa180ab0e368676996a9c9b991ad8eac1cddc1f984f4486fe621cfcd7ca806bc4b4ef727dc608fd1804046a423e7eb6586c15598da82fdbdfdbfe0fb594d215baf2a3ff60a972db4d2f97ae68785f0ada8ce881df76a457b40f8ac08f80d8bd448412527b4a70640ec984ae7309", 0xff99}], 0x227) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) 01:11:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, [], {@ipv4={0x800, {{0xe, 0x4, 0x2, 0xb, 0xeb, 0x68, 0x9, 0x9, 0x4, 0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@ssrr={0x89, 0x1b, 0x8, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @broadcast, @broadcast, @dev={0xac, 0x14, 0x14, 0x1d}, @multicast1]}, @rr={0x7, 0x7, 0x6e, [@empty]}]}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x5, 0x0, {0x2a, 0x4, 0x1, 0x3, 0x6, 0x65, 0x0, 0x36, 0xb0, 0x101, @dev={0xac, 0x14, 0x14, 0x2b}, @rand_addr=0x742, {[@end, @cipso={0x86, 0x4d, 0x4, [{0xa, 0x9, "07a0ad1c9f641d"}, {0x2, 0xb, "7dc0d75f843f0e1c34"}, {0xf, 0x7, "f7f7dcf32a"}, {0x7, 0x10, "a87b8fdfc846e35d186f63f85b00"}, {0x3, 0x6, "0f922ba6"}, {0x6, 0x4, "c5d1"}, {0x6, 0xb, "8d5ff526486f7e631c"}, {0x7, 0x7, "9137d16d3e"}]}, @generic={0x1, 0xf, "6443a62f00236141f0301ddd1b"}, @end, @noop, @generic={0x1, 0xf, "4529e3a7c81a1326b5204aba92"}, @ssrr={0x89, 0x1f, 0xf0, [@remote, @empty, @local, @loopback, @loopback, @multicast1, @dev={0xac, 0x14, 0x14, 0xe}]}, @end, @rr={0x7, 0x3, 0x80}]}}, "3ded3f"}}}}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r5, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r4, 0x5, 0x0, 0x0) 01:11:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, [], {@ipv4={0x800, {{0xe, 0x4, 0x2, 0xb, 0xeb, 0x68, 0x9, 0x9, 0x4, 0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@ssrr={0x89, 0x1b, 0x8, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @broadcast, @broadcast, @dev={0xac, 0x14, 0x14, 0x1d}, @multicast1]}, @rr={0x7, 0x7, 0x6e, [@empty]}]}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x5, 0x0, {0x2a, 0x4, 0x1, 0x3, 0x6, 0x65, 0x0, 0x36, 0xb0, 0x101, @dev={0xac, 0x14, 0x14, 0x2b}, @rand_addr=0x742, {[@end, @cipso={0x86, 0x4d, 0x4, [{0xa, 0x9, "07a0ad1c9f641d"}, {0x2, 0xb, "7dc0d75f843f0e1c34"}, {0xf, 0x7, "f7f7dcf32a"}, {0x7, 0x10, "a87b8fdfc846e35d186f63f85b00"}, {0x3, 0x6, "0f922ba6"}, {0x6, 0x4, "c5d1"}, {0x6, 0xb, "8d5ff526486f7e631c"}, {0x7, 0x7, "9137d16d3e"}]}, @generic={0x1, 0xf, "6443a62f00236141f0301ddd1b"}, @end, @noop, @generic={0x1, 0xf, "4529e3a7c81a1326b5204aba92"}, @ssrr={0x89, 0x1f, 0xf0, [@remote, @empty, @local, @loopback, @loopback, @multicast1, @dev={0xac, 0x14, 0x14, 0xe}]}, @end, @rr={0x7, 0x3, 0x80}]}}, "3ded3f"}}}}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r5, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r4, 0x5, 0x0, 0x0) 01:11:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a5ac2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539653afacc30fd78f8ed", 0xc3, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha224-generic\x00'}}) 01:11:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a5ac2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539653afacc30fd78f8ed", 0xc3, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha224-generic\x00'}}) 01:11:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a5ac2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539653afacc30fd78f8ed", 0xc3, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha224-generic\x00'}}) [ 141.608489][ T8562] overlayfs: workdir and upperdir must reside under the same mount 01:11:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, [], {@ipv4={0x800, {{0xe, 0x4, 0x2, 0xb, 0xeb, 0x68, 0x9, 0x9, 0x4, 0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@ssrr={0x89, 0x1b, 0x8, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @broadcast, @broadcast, @dev={0xac, 0x14, 0x14, 0x1d}, @multicast1]}, @rr={0x7, 0x7, 0x6e, [@empty]}]}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x5, 0x0, {0x2a, 0x4, 0x1, 0x3, 0x6, 0x65, 0x0, 0x36, 0xb0, 0x101, @dev={0xac, 0x14, 0x14, 0x2b}, @rand_addr=0x742, {[@end, @cipso={0x86, 0x4d, 0x4, [{0xa, 0x9, "07a0ad1c9f641d"}, {0x2, 0xb, "7dc0d75f843f0e1c34"}, {0xf, 0x7, "f7f7dcf32a"}, {0x7, 0x10, "a87b8fdfc846e35d186f63f85b00"}, {0x3, 0x6, "0f922ba6"}, {0x6, 0x4, "c5d1"}, {0x6, 0xb, "8d5ff526486f7e631c"}, {0x7, 0x7, "9137d16d3e"}]}, @generic={0x1, 0xf, "6443a62f00236141f0301ddd1b"}, @end, @noop, @generic={0x1, 0xf, "4529e3a7c81a1326b5204aba92"}, @ssrr={0x89, 0x1f, 0xf0, [@remote, @empty, @local, @loopback, @loopback, @multicast1, @dev={0xac, 0x14, 0x14, 0xe}]}, @end, @rr={0x7, 0x3, 0x80}]}}, "3ded3f"}}}}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r5, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r4, 0x5, 0x0, 0x0) 01:11:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a5ac2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539653afacc30fd78f8ed", 0xc3, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha224-generic\x00'}}) 01:11:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, [], {@ipv4={0x800, {{0xe, 0x4, 0x2, 0xb, 0xeb, 0x68, 0x9, 0x9, 0x4, 0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@ssrr={0x89, 0x1b, 0x8, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @broadcast, @broadcast, @dev={0xac, 0x14, 0x14, 0x1d}, @multicast1]}, @rr={0x7, 0x7, 0x6e, [@empty]}]}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x5, 0x0, {0x2a, 0x4, 0x1, 0x3, 0x6, 0x65, 0x0, 0x36, 0xb0, 0x101, @dev={0xac, 0x14, 0x14, 0x2b}, @rand_addr=0x742, {[@end, @cipso={0x86, 0x4d, 0x4, [{0xa, 0x9, "07a0ad1c9f641d"}, {0x2, 0xb, "7dc0d75f843f0e1c34"}, {0xf, 0x7, "f7f7dcf32a"}, {0x7, 0x10, "a87b8fdfc846e35d186f63f85b00"}, {0x3, 0x6, "0f922ba6"}, {0x6, 0x4, "c5d1"}, {0x6, 0xb, "8d5ff526486f7e631c"}, {0x7, 0x7, "9137d16d3e"}]}, @generic={0x1, 0xf, "6443a62f00236141f0301ddd1b"}, @end, @noop, @generic={0x1, 0xf, "4529e3a7c81a1326b5204aba92"}, @ssrr={0x89, 0x1f, 0xf0, [@remote, @empty, @local, @loopback, @loopback, @multicast1, @dev={0xac, 0x14, 0x14, 0xe}]}, @end, @rr={0x7, 0x3, 0x80}]}}, "3ded3f"}}}}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r5, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r4, 0x5, 0x0, 0x0) [ 141.991274][ T8583] overlayfs: workdir and upperdir must reside under the same mount 01:11:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, [], {@ipv4={0x800, {{0xe, 0x4, 0x2, 0xb, 0xeb, 0x68, 0x9, 0x9, 0x4, 0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@ssrr={0x89, 0x1b, 0x8, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @broadcast, @broadcast, @dev={0xac, 0x14, 0x14, 0x1d}, @multicast1]}, @rr={0x7, 0x7, 0x6e, [@empty]}]}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x5, 0x0, {0x2a, 0x4, 0x1, 0x3, 0x6, 0x65, 0x0, 0x36, 0xb0, 0x101, @dev={0xac, 0x14, 0x14, 0x2b}, @rand_addr=0x742, {[@end, @cipso={0x86, 0x4d, 0x4, [{0xa, 0x9, "07a0ad1c9f641d"}, {0x2, 0xb, "7dc0d75f843f0e1c34"}, {0xf, 0x7, "f7f7dcf32a"}, {0x7, 0x10, "a87b8fdfc846e35d186f63f85b00"}, {0x3, 0x6, "0f922ba6"}, {0x6, 0x4, "c5d1"}, {0x6, 0xb, "8d5ff526486f7e631c"}, {0x7, 0x7, "9137d16d3e"}]}, @generic={0x1, 0xf, "6443a62f00236141f0301ddd1b"}, @end, @noop, @generic={0x1, 0xf, "4529e3a7c81a1326b5204aba92"}, @ssrr={0x89, 0x1f, 0xf0, [@remote, @empty, @local, @loopback, @loopback, @multicast1, @dev={0xac, 0x14, 0x14, 0xe}]}, @end, @rr={0x7, 0x3, 0x80}]}}, "3ded3f"}}}}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r5, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r4, 0x5, 0x0, 0x0) [ 142.224303][ T8590] overlayfs: workdir and upperdir must reside under the same mount 01:11:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fc", 0xed}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 01:11:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, [], {@ipv4={0x800, {{0xe, 0x4, 0x2, 0xb, 0xeb, 0x68, 0x9, 0x9, 0x4, 0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@ssrr={0x89, 0x1b, 0x8, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @broadcast, @broadcast, @dev={0xac, 0x14, 0x14, 0x1d}, @multicast1]}, @rr={0x7, 0x7, 0x6e, [@empty]}]}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x5, 0x0, {0x2a, 0x4, 0x1, 0x3, 0x6, 0x65, 0x0, 0x36, 0xb0, 0x101, @dev={0xac, 0x14, 0x14, 0x2b}, @rand_addr=0x742, {[@end, @cipso={0x86, 0x4d, 0x4, [{0xa, 0x9, "07a0ad1c9f641d"}, {0x2, 0xb, "7dc0d75f843f0e1c34"}, {0xf, 0x7, "f7f7dcf32a"}, {0x7, 0x10, "a87b8fdfc846e35d186f63f85b00"}, {0x3, 0x6, "0f922ba6"}, {0x6, 0x4, "c5d1"}, {0x6, 0xb, "8d5ff526486f7e631c"}, {0x7, 0x7, "9137d16d3e"}]}, @generic={0x1, 0xf, "6443a62f00236141f0301ddd1b"}, @end, @noop, @generic={0x1, 0xf, "4529e3a7c81a1326b5204aba92"}, @ssrr={0x89, 0x1f, 0xf0, [@remote, @empty, @local, @loopback, @loopback, @multicast1, @dev={0xac, 0x14, 0x14, 0xe}]}, @end, @rr={0x7, 0x3, 0x80}]}}, "3ded3f"}}}}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r5, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r4, 0x5, 0x0, 0x0) 01:11:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, [], {@ipv4={0x800, {{0xe, 0x4, 0x2, 0xb, 0xeb, 0x68, 0x9, 0x9, 0x4, 0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@ssrr={0x89, 0x1b, 0x8, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @broadcast, @broadcast, @dev={0xac, 0x14, 0x14, 0x1d}, @multicast1]}, @rr={0x7, 0x7, 0x6e, [@empty]}]}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x5, 0x0, {0x2a, 0x4, 0x1, 0x3, 0x6, 0x65, 0x0, 0x36, 0xb0, 0x101, @dev={0xac, 0x14, 0x14, 0x2b}, @rand_addr=0x742, {[@end, @cipso={0x86, 0x4d, 0x4, [{0xa, 0x9, "07a0ad1c9f641d"}, {0x2, 0xb, "7dc0d75f843f0e1c34"}, {0xf, 0x7, "f7f7dcf32a"}, {0x7, 0x10, "a87b8fdfc846e35d186f63f85b00"}, {0x3, 0x6, "0f922ba6"}, {0x6, 0x4, "c5d1"}, {0x6, 0xb, "8d5ff526486f7e631c"}, {0x7, 0x7, "9137d16d3e"}]}, @generic={0x1, 0xf, "6443a62f00236141f0301ddd1b"}, @end, @noop, @generic={0x1, 0xf, "4529e3a7c81a1326b5204aba92"}, @ssrr={0x89, 0x1f, 0xf0, [@remote, @empty, @local, @loopback, @loopback, @multicast1, @dev={0xac, 0x14, 0x14, 0xe}]}, @end, @rr={0x7, 0x3, 0x80}]}}, "3ded3f"}}}}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r5, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r4, 0x5, 0x0, 0x0) 01:11:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, [], {@ipv4={0x800, {{0xe, 0x4, 0x2, 0xb, 0xeb, 0x68, 0x9, 0x9, 0x4, 0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@ssrr={0x89, 0x1b, 0x8, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @broadcast, @broadcast, @dev={0xac, 0x14, 0x14, 0x1d}, @multicast1]}, @rr={0x7, 0x7, 0x6e, [@empty]}]}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x5, 0x0, {0x2a, 0x4, 0x1, 0x3, 0x6, 0x65, 0x0, 0x36, 0xb0, 0x101, @dev={0xac, 0x14, 0x14, 0x2b}, @rand_addr=0x742, {[@end, @cipso={0x86, 0x4d, 0x4, [{0xa, 0x9, "07a0ad1c9f641d"}, {0x2, 0xb, "7dc0d75f843f0e1c34"}, {0xf, 0x7, "f7f7dcf32a"}, {0x7, 0x10, "a87b8fdfc846e35d186f63f85b00"}, {0x3, 0x6, "0f922ba6"}, {0x6, 0x4, "c5d1"}, {0x6, 0xb, "8d5ff526486f7e631c"}, {0x7, 0x7, "9137d16d3e"}]}, @generic={0x1, 0xf, "6443a62f00236141f0301ddd1b"}, @end, @noop, @generic={0x1, 0xf, "4529e3a7c81a1326b5204aba92"}, @ssrr={0x89, 0x1f, 0xf0, [@remote, @empty, @local, @loopback, @loopback, @multicast1, @dev={0xac, 0x14, 0x14, 0xe}]}, @end, @rr={0x7, 0x3, 0x80}]}}, "3ded3f"}}}}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r5, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r4, 0x5, 0x0, 0x0) 01:11:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, [], {@ipv4={0x800, {{0xe, 0x4, 0x2, 0xb, 0xeb, 0x68, 0x9, 0x9, 0x4, 0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@ssrr={0x89, 0x1b, 0x8, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @broadcast, @broadcast, @dev={0xac, 0x14, 0x14, 0x1d}, @multicast1]}, @rr={0x7, 0x7, 0x6e, [@empty]}]}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x5, 0x0, {0x2a, 0x4, 0x1, 0x3, 0x6, 0x65, 0x0, 0x36, 0xb0, 0x101, @dev={0xac, 0x14, 0x14, 0x2b}, @rand_addr=0x742, {[@end, @cipso={0x86, 0x4d, 0x4, [{0xa, 0x9, "07a0ad1c9f641d"}, {0x2, 0xb, "7dc0d75f843f0e1c34"}, {0xf, 0x7, "f7f7dcf32a"}, {0x7, 0x10, "a87b8fdfc846e35d186f63f85b00"}, {0x3, 0x6, "0f922ba6"}, {0x6, 0x4, "c5d1"}, {0x6, 0xb, "8d5ff526486f7e631c"}, {0x7, 0x7, "9137d16d3e"}]}, @generic={0x1, 0xf, "6443a62f00236141f0301ddd1b"}, @end, @noop, @generic={0x1, 0xf, "4529e3a7c81a1326b5204aba92"}, @ssrr={0x89, 0x1f, 0xf0, [@remote, @empty, @local, @loopback, @loopback, @multicast1, @dev={0xac, 0x14, 0x14, 0xe}]}, @end, @rr={0x7, 0x3, 0x80}]}}, "3ded3f"}}}}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r5, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r4, 0x5, 0x0, 0x0) 01:11:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, [], {@ipv4={0x800, {{0xe, 0x4, 0x2, 0xb, 0xeb, 0x68, 0x9, 0x9, 0x4, 0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@ssrr={0x89, 0x1b, 0x8, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @broadcast, @broadcast, @dev={0xac, 0x14, 0x14, 0x1d}, @multicast1]}, @rr={0x7, 0x7, 0x6e, [@empty]}]}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x5, 0x0, {0x2a, 0x4, 0x1, 0x3, 0x6, 0x65, 0x0, 0x36, 0xb0, 0x101, @dev={0xac, 0x14, 0x14, 0x2b}, @rand_addr=0x742, {[@end, @cipso={0x86, 0x4d, 0x4, [{0xa, 0x9, "07a0ad1c9f641d"}, {0x2, 0xb, "7dc0d75f843f0e1c34"}, {0xf, 0x7, "f7f7dcf32a"}, {0x7, 0x10, "a87b8fdfc846e35d186f63f85b00"}, {0x3, 0x6, "0f922ba6"}, {0x6, 0x4, "c5d1"}, {0x6, 0xb, "8d5ff526486f7e631c"}, {0x7, 0x7, "9137d16d3e"}]}, @generic={0x1, 0xf, "6443a62f00236141f0301ddd1b"}, @end, @noop, @generic={0x1, 0xf, "4529e3a7c81a1326b5204aba92"}, @ssrr={0x89, 0x1f, 0xf0, [@remote, @empty, @local, @loopback, @loopback, @multicast1, @dev={0xac, 0x14, 0x14, 0xe}]}, @end, @rr={0x7, 0x3, 0x80}]}}, "3ded3f"}}}}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r5, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r4, 0x5, 0x0, 0x0) [ 144.767385][ T8610] overlayfs: workdir and upperdir must reside under the same mount [ 144.767518][ T8607] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 144.840949][ T8609] overlayfs: lowerdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 144.841122][ T8612] overlayfs: workdir and upperdir must reside under the same mount [ 144.878375][ T8608] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 01:11:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, [], {@ipv4={0x800, {{0xe, 0x4, 0x2, 0xb, 0xeb, 0x68, 0x9, 0x9, 0x4, 0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@ssrr={0x89, 0x1b, 0x8, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @broadcast, @broadcast, @dev={0xac, 0x14, 0x14, 0x1d}, @multicast1]}, @rr={0x7, 0x7, 0x6e, [@empty]}]}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x5, 0x0, {0x2a, 0x4, 0x1, 0x3, 0x6, 0x65, 0x0, 0x36, 0xb0, 0x101, @dev={0xac, 0x14, 0x14, 0x2b}, @rand_addr=0x742, {[@end, @cipso={0x86, 0x4d, 0x4, [{0xa, 0x9, "07a0ad1c9f641d"}, {0x2, 0xb, "7dc0d75f843f0e1c34"}, {0xf, 0x7, "f7f7dcf32a"}, {0x7, 0x10, "a87b8fdfc846e35d186f63f85b00"}, {0x3, 0x6, "0f922ba6"}, {0x6, 0x4, "c5d1"}, {0x6, 0xb, "8d5ff526486f7e631c"}, {0x7, 0x7, "9137d16d3e"}]}, @generic={0x1, 0xf, "6443a62f00236141f0301ddd1b"}, @end, @noop, @generic={0x1, 0xf, "4529e3a7c81a1326b5204aba92"}, @ssrr={0x89, 0x1f, 0xf0, [@remote, @empty, @local, @loopback, @loopback, @multicast1, @dev={0xac, 0x14, 0x14, 0xe}]}, @end, @rr={0x7, 0x3, 0x80}]}}, "3ded3f"}}}}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r5, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r4, 0x5, 0x0, 0x0) 01:11:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, [], {@ipv4={0x800, {{0xe, 0x4, 0x2, 0xb, 0xeb, 0x68, 0x9, 0x9, 0x4, 0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@ssrr={0x89, 0x1b, 0x8, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @broadcast, @broadcast, @dev={0xac, 0x14, 0x14, 0x1d}, @multicast1]}, @rr={0x7, 0x7, 0x6e, [@empty]}]}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x5, 0x0, {0x2a, 0x4, 0x1, 0x3, 0x6, 0x65, 0x0, 0x36, 0xb0, 0x101, @dev={0xac, 0x14, 0x14, 0x2b}, @rand_addr=0x742, {[@end, @cipso={0x86, 0x4d, 0x4, [{0xa, 0x9, "07a0ad1c9f641d"}, {0x2, 0xb, "7dc0d75f843f0e1c34"}, {0xf, 0x7, "f7f7dcf32a"}, {0x7, 0x10, "a87b8fdfc846e35d186f63f85b00"}, {0x3, 0x6, "0f922ba6"}, {0x6, 0x4, "c5d1"}, {0x6, 0xb, "8d5ff526486f7e631c"}, {0x7, 0x7, "9137d16d3e"}]}, @generic={0x1, 0xf, "6443a62f00236141f0301ddd1b"}, @end, @noop, @generic={0x1, 0xf, "4529e3a7c81a1326b5204aba92"}, @ssrr={0x89, 0x1f, 0xf0, [@remote, @empty, @local, @loopback, @loopback, @multicast1, @dev={0xac, 0x14, 0x14, 0xe}]}, @end, @rr={0x7, 0x3, 0x80}]}}, "3ded3f"}}}}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r5, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r4, 0x5, 0x0, 0x0) 01:11:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, [], {@ipv4={0x800, {{0xe, 0x4, 0x2, 0xb, 0xeb, 0x68, 0x9, 0x9, 0x4, 0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@ssrr={0x89, 0x1b, 0x8, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @broadcast, @broadcast, @dev={0xac, 0x14, 0x14, 0x1d}, @multicast1]}, @rr={0x7, 0x7, 0x6e, [@empty]}]}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x5, 0x0, {0x2a, 0x4, 0x1, 0x3, 0x6, 0x65, 0x0, 0x36, 0xb0, 0x101, @dev={0xac, 0x14, 0x14, 0x2b}, @rand_addr=0x742, {[@end, @cipso={0x86, 0x4d, 0x4, [{0xa, 0x9, "07a0ad1c9f641d"}, {0x2, 0xb, "7dc0d75f843f0e1c34"}, {0xf, 0x7, "f7f7dcf32a"}, {0x7, 0x10, "a87b8fdfc846e35d186f63f85b00"}, {0x3, 0x6, "0f922ba6"}, {0x6, 0x4, "c5d1"}, {0x6, 0xb, "8d5ff526486f7e631c"}, {0x7, 0x7, "9137d16d3e"}]}, @generic={0x1, 0xf, "6443a62f00236141f0301ddd1b"}, @end, @noop, @generic={0x1, 0xf, "4529e3a7c81a1326b5204aba92"}, @ssrr={0x89, 0x1f, 0xf0, [@remote, @empty, @local, @loopback, @loopback, @multicast1, @dev={0xac, 0x14, 0x14, 0xe}]}, @end, @rr={0x7, 0x3, 0x80}]}}, "3ded3f"}}}}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r5, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r4, 0x5, 0x0, 0x0) 01:11:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, [], {@ipv4={0x800, {{0xe, 0x4, 0x2, 0xb, 0xeb, 0x68, 0x9, 0x9, 0x4, 0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@ssrr={0x89, 0x1b, 0x8, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @broadcast, @broadcast, @dev={0xac, 0x14, 0x14, 0x1d}, @multicast1]}, @rr={0x7, 0x7, 0x6e, [@empty]}]}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x5, 0x0, {0x2a, 0x4, 0x1, 0x3, 0x6, 0x65, 0x0, 0x36, 0xb0, 0x101, @dev={0xac, 0x14, 0x14, 0x2b}, @rand_addr=0x742, {[@end, @cipso={0x86, 0x4d, 0x4, [{0xa, 0x9, "07a0ad1c9f641d"}, {0x2, 0xb, "7dc0d75f843f0e1c34"}, {0xf, 0x7, "f7f7dcf32a"}, {0x7, 0x10, "a87b8fdfc846e35d186f63f85b00"}, {0x3, 0x6, "0f922ba6"}, {0x6, 0x4, "c5d1"}, {0x6, 0xb, "8d5ff526486f7e631c"}, {0x7, 0x7, "9137d16d3e"}]}, @generic={0x1, 0xf, "6443a62f00236141f0301ddd1b"}, @end, @noop, @generic={0x1, 0xf, "4529e3a7c81a1326b5204aba92"}, @ssrr={0x89, 0x1f, 0xf0, [@remote, @empty, @local, @loopback, @loopback, @multicast1, @dev={0xac, 0x14, 0x14, 0xe}]}, @end, @rr={0x7, 0x3, 0x80}]}}, "3ded3f"}}}}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r5, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r4, 0x5, 0x0, 0x0) 01:11:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, [], {@ipv4={0x800, {{0xe, 0x4, 0x2, 0xb, 0xeb, 0x68, 0x9, 0x9, 0x4, 0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@ssrr={0x89, 0x1b, 0x8, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @broadcast, @broadcast, @dev={0xac, 0x14, 0x14, 0x1d}, @multicast1]}, @rr={0x7, 0x7, 0x6e, [@empty]}]}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x5, 0x0, {0x2a, 0x4, 0x1, 0x3, 0x6, 0x65, 0x0, 0x36, 0xb0, 0x101, @dev={0xac, 0x14, 0x14, 0x2b}, @rand_addr=0x742, {[@end, @cipso={0x86, 0x4d, 0x4, [{0xa, 0x9, "07a0ad1c9f641d"}, {0x2, 0xb, "7dc0d75f843f0e1c34"}, {0xf, 0x7, "f7f7dcf32a"}, {0x7, 0x10, "a87b8fdfc846e35d186f63f85b00"}, {0x3, 0x6, "0f922ba6"}, {0x6, 0x4, "c5d1"}, {0x6, 0xb, "8d5ff526486f7e631c"}, {0x7, 0x7, "9137d16d3e"}]}, @generic={0x1, 0xf, "6443a62f00236141f0301ddd1b"}, @end, @noop, @generic={0x1, 0xf, "4529e3a7c81a1326b5204aba92"}, @ssrr={0x89, 0x1f, 0xf0, [@remote, @empty, @local, @loopback, @loopback, @multicast1, @dev={0xac, 0x14, 0x14, 0xe}]}, @end, @rr={0x7, 0x3, 0x80}]}}, "3ded3f"}}}}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r5, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r4, 0x5, 0x0, 0x0) [ 145.350764][ T8634] overlayfs: conflicting upperdir path [ 145.372357][ T8633] overlayfs: workdir and upperdir must reside under the same mount [ 145.400779][ T8623] overlayfs: lowerdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 01:11:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, [], {@ipv4={0x800, {{0xe, 0x4, 0x2, 0xb, 0xeb, 0x68, 0x9, 0x9, 0x4, 0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@ssrr={0x89, 0x1b, 0x8, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @broadcast, @broadcast, @dev={0xac, 0x14, 0x14, 0x1d}, @multicast1]}, @rr={0x7, 0x7, 0x6e, [@empty]}]}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x5, 0x0, {0x2a, 0x4, 0x1, 0x3, 0x6, 0x65, 0x0, 0x36, 0xb0, 0x101, @dev={0xac, 0x14, 0x14, 0x2b}, @rand_addr=0x742, {[@end, @cipso={0x86, 0x4d, 0x4, [{0xa, 0x9, "07a0ad1c9f641d"}, {0x2, 0xb, "7dc0d75f843f0e1c34"}, {0xf, 0x7, "f7f7dcf32a"}, {0x7, 0x10, "a87b8fdfc846e35d186f63f85b00"}, {0x3, 0x6, "0f922ba6"}, {0x6, 0x4, "c5d1"}, {0x6, 0xb, "8d5ff526486f7e631c"}, {0x7, 0x7, "9137d16d3e"}]}, @generic={0x1, 0xf, "6443a62f00236141f0301ddd1b"}, @end, @noop, @generic={0x1, 0xf, "4529e3a7c81a1326b5204aba92"}, @ssrr={0x89, 0x1f, 0xf0, [@remote, @empty, @local, @loopback, @loopback, @multicast1, @dev={0xac, 0x14, 0x14, 0xe}]}, @end, @rr={0x7, 0x3, 0x80}]}}, "3ded3f"}}}}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r5, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r4, 0x5, 0x0, 0x0) 01:11:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, [], {@ipv4={0x800, {{0xe, 0x4, 0x2, 0xb, 0xeb, 0x68, 0x9, 0x9, 0x4, 0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@ssrr={0x89, 0x1b, 0x8, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @broadcast, @broadcast, @dev={0xac, 0x14, 0x14, 0x1d}, @multicast1]}, @rr={0x7, 0x7, 0x6e, [@empty]}]}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x5, 0x0, {0x2a, 0x4, 0x1, 0x3, 0x6, 0x65, 0x0, 0x36, 0xb0, 0x101, @dev={0xac, 0x14, 0x14, 0x2b}, @rand_addr=0x742, {[@end, @cipso={0x86, 0x4d, 0x4, [{0xa, 0x9, "07a0ad1c9f641d"}, {0x2, 0xb, "7dc0d75f843f0e1c34"}, {0xf, 0x7, "f7f7dcf32a"}, {0x7, 0x10, "a87b8fdfc846e35d186f63f85b00"}, {0x3, 0x6, "0f922ba6"}, {0x6, 0x4, "c5d1"}, {0x6, 0xb, "8d5ff526486f7e631c"}, {0x7, 0x7, "9137d16d3e"}]}, @generic={0x1, 0xf, "6443a62f00236141f0301ddd1b"}, @end, @noop, @generic={0x1, 0xf, "4529e3a7c81a1326b5204aba92"}, @ssrr={0x89, 0x1f, 0xf0, [@remote, @empty, @local, @loopback, @loopback, @multicast1, @dev={0xac, 0x14, 0x14, 0xe}]}, @end, @rr={0x7, 0x3, 0x80}]}}, "3ded3f"}}}}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r5, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r4, 0x5, 0x0, 0x0) 01:11:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, [], {@ipv4={0x800, {{0xe, 0x4, 0x2, 0xb, 0xeb, 0x68, 0x9, 0x9, 0x4, 0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@ssrr={0x89, 0x1b, 0x8, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @broadcast, @broadcast, @dev={0xac, 0x14, 0x14, 0x1d}, @multicast1]}, @rr={0x7, 0x7, 0x6e, [@empty]}]}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x5, 0x0, {0x2a, 0x4, 0x1, 0x3, 0x6, 0x65, 0x0, 0x36, 0xb0, 0x101, @dev={0xac, 0x14, 0x14, 0x2b}, @rand_addr=0x742, {[@end, @cipso={0x86, 0x4d, 0x4, [{0xa, 0x9, "07a0ad1c9f641d"}, {0x2, 0xb, "7dc0d75f843f0e1c34"}, {0xf, 0x7, "f7f7dcf32a"}, {0x7, 0x10, "a87b8fdfc846e35d186f63f85b00"}, {0x3, 0x6, "0f922ba6"}, {0x6, 0x4, "c5d1"}, {0x6, 0xb, "8d5ff526486f7e631c"}, {0x7, 0x7, "9137d16d3e"}]}, @generic={0x1, 0xf, "6443a62f00236141f0301ddd1b"}, @end, @noop, @generic={0x1, 0xf, "4529e3a7c81a1326b5204aba92"}, @ssrr={0x89, 0x1f, 0xf0, [@remote, @empty, @local, @loopback, @loopback, @multicast1, @dev={0xac, 0x14, 0x14, 0xe}]}, @end, @rr={0x7, 0x3, 0x80}]}}, "3ded3f"}}}}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r5, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r4, 0x5, 0x0, 0x0) 01:11:38 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc05c5340, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000280)={{}, 'port1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 01:11:38 executing program 0: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, 0x0, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = geteuid() getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00', @ANYRES16=r10, @ANYBLOB="030b00000000000000001600000018000100140b0100657468fffeffffffff6291e5490f065b"], 0x3}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="030b00000000000000001600000018000100140b0100657468fffeffffffff6291e5490f065b"], 0x2c}}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYBLOB="000000001cedffffff000000010000000200", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r12, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=r6, @ANYBLOB="c9c9fec50290de2daf9abc5b2ef663306dff09a7ec1294fb304d9742ff8bda3fb168d6a7019eadac70b85e20c74b2a3c0100c6c9a716a2c6fdd1c7d923d460094fe938f3caa61954fb62a9c8031a53e197f0760ea3480706f44b21c49d453d824358bb9d768c233b1a8733687556815ef470fe0d216e99c9d842983f158078fadddec47e126762ff63d87d5a8ec06c5ea6895c069e871822593851e7c82b6520dfd24d7da2cdb2a2d4aa7f7a3d4319486fbe12501e79713f9158e4665b9122bae63476ef6484bea2b8270000ff00004ce04d5b09cb4ede672c35ac85b9fe24b051bdb8ac44b5267d16fad06d03366aaa"], 0x19f, 0x4000}, {0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000740)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB="000000001c0000000000", @ANYRES64=r9, @ANYRES32, @ANYRES16, @ANYBLOB="66b822d8d1a22decab0e150a9ecba1026a07d1d56e2a74608ed0c96f0042a64197c032a6875f1c165db62fb65b4457224ef0f9177a20eb757e86d17cc4c01ff76b264fbe13ce24114a3474333cc6d3677f132f8bf50915c8883342183bfa7ee781366a2bbe25f14fa385778e53f29739a5a2f31b3e0bf0ec3bb92bf9708e32"], 0xbd, 0x44081}, {0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r6, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02bd7bb9b454e0255d52af038da9cf8d970e9d80f84a3f5981ef98935318f24950a0f49ae8b54b3bc81c2ccd213a14eb664853bb63ee7e004857aaf8158ec7c1d9e27ccaa587b2a400733128c4e584dde5b3b8e218cc34d79fb373c103662fbd10b6bbdff4"], 0x97, 0x4048850}], 0x4, 0x20000000) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 01:11:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, [], {@ipv4={0x800, {{0xe, 0x4, 0x2, 0xb, 0xeb, 0x68, 0x9, 0x9, 0x4, 0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@ssrr={0x89, 0x1b, 0x8, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @broadcast, @broadcast, @dev={0xac, 0x14, 0x14, 0x1d}, @multicast1]}, @rr={0x7, 0x7, 0x6e, [@empty]}]}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x5, 0x0, {0x2a, 0x4, 0x1, 0x3, 0x6, 0x65, 0x0, 0x36, 0xb0, 0x101, @dev={0xac, 0x14, 0x14, 0x2b}, @rand_addr=0x742, {[@end, @cipso={0x86, 0x4d, 0x4, [{0xa, 0x9, "07a0ad1c9f641d"}, {0x2, 0xb, "7dc0d75f843f0e1c34"}, {0xf, 0x7, "f7f7dcf32a"}, {0x7, 0x10, "a87b8fdfc846e35d186f63f85b00"}, {0x3, 0x6, "0f922ba6"}, {0x6, 0x4, "c5d1"}, {0x6, 0xb, "8d5ff526486f7e631c"}, {0x7, 0x7, "9137d16d3e"}]}, @generic={0x1, 0xf, "6443a62f00236141f0301ddd1b"}, @end, @noop, @generic={0x1, 0xf, "4529e3a7c81a1326b5204aba92"}, @ssrr={0x89, 0x1f, 0xf0, [@remote, @empty, @local, @loopback, @loopback, @multicast1, @dev={0xac, 0x14, 0x14, 0xe}]}, @end, @rr={0x7, 0x3, 0x80}]}}, "3ded3f"}}}}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r5, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r4, 0x5, 0x0, 0x0) 01:11:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="6e61740000000006000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/120], 0x78) [ 147.789918][ T8661] IPVS: ftp: loaded support on port[0] = 21 [ 147.807450][ T8666] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 147.990563][ T8652] overlayfs: workdir and upperdir must reside under the same mount [ 148.007288][ T8653] overlayfs: lowerdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 01:11:39 executing program 0: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, 0x0, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = geteuid() getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00', @ANYRES16=r10, @ANYBLOB="030b00000000000000001600000018000100140b0100657468fffeffffffff6291e5490f065b"], 0x3}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="030b00000000000000001600000018000100140b0100657468fffeffffffff6291e5490f065b"], 0x2c}}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYBLOB="000000001cedffffff000000010000000200", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r12, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=r6, @ANYBLOB="c9c9fec50290de2daf9abc5b2ef663306dff09a7ec1294fb304d9742ff8bda3fb168d6a7019eadac70b85e20c74b2a3c0100c6c9a716a2c6fdd1c7d923d460094fe938f3caa61954fb62a9c8031a53e197f0760ea3480706f44b21c49d453d824358bb9d768c233b1a8733687556815ef470fe0d216e99c9d842983f158078fadddec47e126762ff63d87d5a8ec06c5ea6895c069e871822593851e7c82b6520dfd24d7da2cdb2a2d4aa7f7a3d4319486fbe12501e79713f9158e4665b9122bae63476ef6484bea2b8270000ff00004ce04d5b09cb4ede672c35ac85b9fe24b051bdb8ac44b5267d16fad06d03366aaa"], 0x19f, 0x4000}, {0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000740)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB="000000001c0000000000", @ANYRES64=r9, @ANYRES32, @ANYRES16, @ANYBLOB="66b822d8d1a22decab0e150a9ecba1026a07d1d56e2a74608ed0c96f0042a64197c032a6875f1c165db62fb65b4457224ef0f9177a20eb757e86d17cc4c01ff76b264fbe13ce24114a3474333cc6d3677f132f8bf50915c8883342183bfa7ee781366a2bbe25f14fa385778e53f29739a5a2f31b3e0bf0ec3bb92bf9708e32"], 0xbd, 0x44081}, {0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r6, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02bd7bb9b454e0255d52af038da9cf8d970e9d80f84a3f5981ef98935318f24950a0f49ae8b54b3bc81c2ccd213a14eb664853bb63ee7e004857aaf8158ec7c1d9e27ccaa587b2a400733128c4e584dde5b3b8e218cc34d79fb373c103662fbd10b6bbdff4"], 0x97, 0x4048850}], 0x4, 0x20000000) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 148.076318][ T8658] overlayfs: conflicting lowerdir path [ 148.102206][ T8663] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 01:11:39 executing program 2: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, 0x0, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = geteuid() getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00', @ANYRES16=r10, @ANYBLOB="030b00000000000000001600000018000100140b0100657468fffeffffffff6291e5490f065b"], 0x3}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="030b00000000000000001600000018000100140b0100657468fffeffffffff6291e5490f065b"], 0x2c}}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYBLOB="000000001cedffffff000000010000000200", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r12, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=r6, @ANYBLOB="c9c9fec50290de2daf9abc5b2ef663306dff09a7ec1294fb304d9742ff8bda3fb168d6a7019eadac70b85e20c74b2a3c0100c6c9a716a2c6fdd1c7d923d460094fe938f3caa61954fb62a9c8031a53e197f0760ea3480706f44b21c49d453d824358bb9d768c233b1a8733687556815ef470fe0d216e99c9d842983f158078fadddec47e126762ff63d87d5a8ec06c5ea6895c069e871822593851e7c82b6520dfd24d7da2cdb2a2d4aa7f7a3d4319486fbe12501e79713f9158e4665b9122bae63476ef6484bea2b8270000ff00004ce04d5b09cb4ede672c35ac85b9fe24b051bdb8ac44b5267d16fad06d03366aaa"], 0x19f, 0x4000}, {0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000740)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB="000000001c0000000000", @ANYRES64=r9, @ANYRES32, @ANYRES16, @ANYBLOB="66b822d8d1a22decab0e150a9ecba1026a07d1d56e2a74608ed0c96f0042a64197c032a6875f1c165db62fb65b4457224ef0f9177a20eb757e86d17cc4c01ff76b264fbe13ce24114a3474333cc6d3677f132f8bf50915c8883342183bfa7ee781366a2bbe25f14fa385778e53f29739a5a2f31b3e0bf0ec3bb92bf9708e32"], 0xbd, 0x44081}, {0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r6, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02bd7bb9b454e0255d52af038da9cf8d970e9d80f84a3f5981ef98935318f24950a0f49ae8b54b3bc81c2ccd213a14eb664853bb63ee7e004857aaf8158ec7c1d9e27ccaa587b2a400733128c4e584dde5b3b8e218cc34d79fb373c103662fbd10b6bbdff4"], 0x97, 0x4048850}], 0x4, 0x20000000) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 01:11:39 executing program 4: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, 0x0, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = geteuid() getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00', @ANYRES16=r10, @ANYBLOB="030b00000000000000001600000018000100140b0100657468fffeffffffff6291e5490f065b"], 0x3}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="030b00000000000000001600000018000100140b0100657468fffeffffffff6291e5490f065b"], 0x2c}}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYBLOB="000000001cedffffff000000010000000200", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r12, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=r6, @ANYBLOB="c9c9fec50290de2daf9abc5b2ef663306dff09a7ec1294fb304d9742ff8bda3fb168d6a7019eadac70b85e20c74b2a3c0100c6c9a716a2c6fdd1c7d923d460094fe938f3caa61954fb62a9c8031a53e197f0760ea3480706f44b21c49d453d824358bb9d768c233b1a8733687556815ef470fe0d216e99c9d842983f158078fadddec47e126762ff63d87d5a8ec06c5ea6895c069e871822593851e7c82b6520dfd24d7da2cdb2a2d4aa7f7a3d4319486fbe12501e79713f9158e4665b9122bae63476ef6484bea2b8270000ff00004ce04d5b09cb4ede672c35ac85b9fe24b051bdb8ac44b5267d16fad06d03366aaa"], 0x19f, 0x4000}, {0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000740)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB="000000001c0000000000", @ANYRES64=r9, @ANYRES32, @ANYRES16, @ANYBLOB="66b822d8d1a22decab0e150a9ecba1026a07d1d56e2a74608ed0c96f0042a64197c032a6875f1c165db62fb65b4457224ef0f9177a20eb757e86d17cc4c01ff76b264fbe13ce24114a3474333cc6d3677f132f8bf50915c8883342183bfa7ee781366a2bbe25f14fa385778e53f29739a5a2f31b3e0bf0ec3bb92bf9708e32"], 0xbd, 0x44081}, {0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r6, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02bd7bb9b454e0255d52af038da9cf8d970e9d80f84a3f5981ef98935318f24950a0f49ae8b54b3bc81c2ccd213a14eb664853bb63ee7e004857aaf8158ec7c1d9e27ccaa587b2a400733128c4e584dde5b3b8e218cc34d79fb373c103662fbd10b6bbdff4"], 0x97, 0x4048850}], 0x4, 0x20000000) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 01:11:39 executing program 1: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, 0x0, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = geteuid() getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00', @ANYRES16=r10, @ANYBLOB="030b00000000000000001600000018000100140b0100657468fffeffffffff6291e5490f065b"], 0x3}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="030b00000000000000001600000018000100140b0100657468fffeffffffff6291e5490f065b"], 0x2c}}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYBLOB="000000001cedffffff000000010000000200", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r12, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=r6, @ANYBLOB="c9c9fec50290de2daf9abc5b2ef663306dff09a7ec1294fb304d9742ff8bda3fb168d6a7019eadac70b85e20c74b2a3c0100c6c9a716a2c6fdd1c7d923d460094fe938f3caa61954fb62a9c8031a53e197f0760ea3480706f44b21c49d453d824358bb9d768c233b1a8733687556815ef470fe0d216e99c9d842983f158078fadddec47e126762ff63d87d5a8ec06c5ea6895c069e871822593851e7c82b6520dfd24d7da2cdb2a2d4aa7f7a3d4319486fbe12501e79713f9158e4665b9122bae63476ef6484bea2b8270000ff00004ce04d5b09cb4ede672c35ac85b9fe24b051bdb8ac44b5267d16fad06d03366aaa"], 0x19f, 0x4000}, {0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000740)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB="000000001c0000000000", @ANYRES64=r9, @ANYRES32, @ANYRES16, @ANYBLOB="66b822d8d1a22decab0e150a9ecba1026a07d1d56e2a74608ed0c96f0042a64197c032a6875f1c165db62fb65b4457224ef0f9177a20eb757e86d17cc4c01ff76b264fbe13ce24114a3474333cc6d3677f132f8bf50915c8883342183bfa7ee781366a2bbe25f14fa385778e53f29739a5a2f31b3e0bf0ec3bb92bf9708e32"], 0xbd, 0x44081}, {0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r6, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02bd7bb9b454e0255d52af038da9cf8d970e9d80f84a3f5981ef98935318f24950a0f49ae8b54b3bc81c2ccd213a14eb664853bb63ee7e004857aaf8158ec7c1d9e27ccaa587b2a400733128c4e584dde5b3b8e218cc34d79fb373c103662fbd10b6bbdff4"], 0x97, 0x4048850}], 0x4, 0x20000000) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 148.326386][ T8679] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 148.419712][ T8682] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 148.620495][ T8691] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 148.689513][ T8693] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 01:11:39 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc05c5340, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000280)={{}, 'port1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 01:11:39 executing program 2: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, 0x0, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = geteuid() getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00', @ANYRES16=r10, @ANYBLOB="030b00000000000000001600000018000100140b0100657468fffeffffffff6291e5490f065b"], 0x3}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="030b00000000000000001600000018000100140b0100657468fffeffffffff6291e5490f065b"], 0x2c}}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYBLOB="000000001cedffffff000000010000000200", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r12, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=r6, @ANYBLOB="c9c9fec50290de2daf9abc5b2ef663306dff09a7ec1294fb304d9742ff8bda3fb168d6a7019eadac70b85e20c74b2a3c0100c6c9a716a2c6fdd1c7d923d460094fe938f3caa61954fb62a9c8031a53e197f0760ea3480706f44b21c49d453d824358bb9d768c233b1a8733687556815ef470fe0d216e99c9d842983f158078fadddec47e126762ff63d87d5a8ec06c5ea6895c069e871822593851e7c82b6520dfd24d7da2cdb2a2d4aa7f7a3d4319486fbe12501e79713f9158e4665b9122bae63476ef6484bea2b8270000ff00004ce04d5b09cb4ede672c35ac85b9fe24b051bdb8ac44b5267d16fad06d03366aaa"], 0x19f, 0x4000}, {0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000740)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB="000000001c0000000000", @ANYRES64=r9, @ANYRES32, @ANYRES16, @ANYBLOB="66b822d8d1a22decab0e150a9ecba1026a07d1d56e2a74608ed0c96f0042a64197c032a6875f1c165db62fb65b4457224ef0f9177a20eb757e86d17cc4c01ff76b264fbe13ce24114a3474333cc6d3677f132f8bf50915c8883342183bfa7ee781366a2bbe25f14fa385778e53f29739a5a2f31b3e0bf0ec3bb92bf9708e32"], 0xbd, 0x44081}, {0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r6, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02bd7bb9b454e0255d52af038da9cf8d970e9d80f84a3f5981ef98935318f24950a0f49ae8b54b3bc81c2ccd213a14eb664853bb63ee7e004857aaf8158ec7c1d9e27ccaa587b2a400733128c4e584dde5b3b8e218cc34d79fb373c103662fbd10b6bbdff4"], 0x97, 0x4048850}], 0x4, 0x20000000) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 01:11:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="6e61740000000006000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/120], 0x78) 01:11:40 executing program 0: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, 0x0, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = geteuid() getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00', @ANYRES16=r10, @ANYBLOB="030b00000000000000001600000018000100140b0100657468fffeffffffff6291e5490f065b"], 0x3}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="030b00000000000000001600000018000100140b0100657468fffeffffffff6291e5490f065b"], 0x2c}}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYBLOB="000000001cedffffff000000010000000200", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r12, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=r6, @ANYBLOB="c9c9fec50290de2daf9abc5b2ef663306dff09a7ec1294fb304d9742ff8bda3fb168d6a7019eadac70b85e20c74b2a3c0100c6c9a716a2c6fdd1c7d923d460094fe938f3caa61954fb62a9c8031a53e197f0760ea3480706f44b21c49d453d824358bb9d768c233b1a8733687556815ef470fe0d216e99c9d842983f158078fadddec47e126762ff63d87d5a8ec06c5ea6895c069e871822593851e7c82b6520dfd24d7da2cdb2a2d4aa7f7a3d4319486fbe12501e79713f9158e4665b9122bae63476ef6484bea2b8270000ff00004ce04d5b09cb4ede672c35ac85b9fe24b051bdb8ac44b5267d16fad06d03366aaa"], 0x19f, 0x4000}, {0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000740)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB="000000001c0000000000", @ANYRES64=r9, @ANYRES32, @ANYRES16, @ANYBLOB="66b822d8d1a22decab0e150a9ecba1026a07d1d56e2a74608ed0c96f0042a64197c032a6875f1c165db62fb65b4457224ef0f9177a20eb757e86d17cc4c01ff76b264fbe13ce24114a3474333cc6d3677f132f8bf50915c8883342183bfa7ee781366a2bbe25f14fa385778e53f29739a5a2f31b3e0bf0ec3bb92bf9708e32"], 0xbd, 0x44081}, {0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r6, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02bd7bb9b454e0255d52af038da9cf8d970e9d80f84a3f5981ef98935318f24950a0f49ae8b54b3bc81c2ccd213a14eb664853bb63ee7e004857aaf8158ec7c1d9e27ccaa587b2a400733128c4e584dde5b3b8e218cc34d79fb373c103662fbd10b6bbdff4"], 0x97, 0x4048850}], 0x4, 0x20000000) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 149.041905][ T8705] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 01:11:40 executing program 1: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, 0x0, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = geteuid() getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00', @ANYRES16=r10, @ANYBLOB="030b00000000000000001600000018000100140b0100657468fffeffffffff6291e5490f065b"], 0x3}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="030b00000000000000001600000018000100140b0100657468fffeffffffff6291e5490f065b"], 0x2c}}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYBLOB="000000001cedffffff000000010000000200", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r12, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=r6, @ANYBLOB="c9c9fec50290de2daf9abc5b2ef663306dff09a7ec1294fb304d9742ff8bda3fb168d6a7019eadac70b85e20c74b2a3c0100c6c9a716a2c6fdd1c7d923d460094fe938f3caa61954fb62a9c8031a53e197f0760ea3480706f44b21c49d453d824358bb9d768c233b1a8733687556815ef470fe0d216e99c9d842983f158078fadddec47e126762ff63d87d5a8ec06c5ea6895c069e871822593851e7c82b6520dfd24d7da2cdb2a2d4aa7f7a3d4319486fbe12501e79713f9158e4665b9122bae63476ef6484bea2b8270000ff00004ce04d5b09cb4ede672c35ac85b9fe24b051bdb8ac44b5267d16fad06d03366aaa"], 0x19f, 0x4000}, {0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000740)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB="000000001c0000000000", @ANYRES64=r9, @ANYRES32, @ANYRES16, @ANYBLOB="66b822d8d1a22decab0e150a9ecba1026a07d1d56e2a74608ed0c96f0042a64197c032a6875f1c165db62fb65b4457224ef0f9177a20eb757e86d17cc4c01ff76b264fbe13ce24114a3474333cc6d3677f132f8bf50915c8883342183bfa7ee781366a2bbe25f14fa385778e53f29739a5a2f31b3e0bf0ec3bb92bf9708e32"], 0xbd, 0x44081}, {0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r6, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02bd7bb9b454e0255d52af038da9cf8d970e9d80f84a3f5981ef98935318f24950a0f49ae8b54b3bc81c2ccd213a14eb664853bb63ee7e004857aaf8158ec7c1d9e27ccaa587b2a400733128c4e584dde5b3b8e218cc34d79fb373c103662fbd10b6bbdff4"], 0x97, 0x4048850}], 0x4, 0x20000000) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 149.160678][ T8711] IPVS: ftp: loaded support on port[0] = 21 [ 149.294777][ T8717] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 01:11:40 executing program 4: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, 0x0, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = geteuid() getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00', @ANYRES16=r10, @ANYBLOB="030b00000000000000001600000018000100140b0100657468fffeffffffff6291e5490f065b"], 0x3}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="030b00000000000000001600000018000100140b0100657468fffeffffffff6291e5490f065b"], 0x2c}}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYBLOB="000000001cedffffff000000010000000200", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r12, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=r6, @ANYBLOB="c9c9fec50290de2daf9abc5b2ef663306dff09a7ec1294fb304d9742ff8bda3fb168d6a7019eadac70b85e20c74b2a3c0100c6c9a716a2c6fdd1c7d923d460094fe938f3caa61954fb62a9c8031a53e197f0760ea3480706f44b21c49d453d824358bb9d768c233b1a8733687556815ef470fe0d216e99c9d842983f158078fadddec47e126762ff63d87d5a8ec06c5ea6895c069e871822593851e7c82b6520dfd24d7da2cdb2a2d4aa7f7a3d4319486fbe12501e79713f9158e4665b9122bae63476ef6484bea2b8270000ff00004ce04d5b09cb4ede672c35ac85b9fe24b051bdb8ac44b5267d16fad06d03366aaa"], 0x19f, 0x4000}, {0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000740)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB="000000001c0000000000", @ANYRES64=r9, @ANYRES32, @ANYRES16, @ANYBLOB="66b822d8d1a22decab0e150a9ecba1026a07d1d56e2a74608ed0c96f0042a64197c032a6875f1c165db62fb65b4457224ef0f9177a20eb757e86d17cc4c01ff76b264fbe13ce24114a3474333cc6d3677f132f8bf50915c8883342183bfa7ee781366a2bbe25f14fa385778e53f29739a5a2f31b3e0bf0ec3bb92bf9708e32"], 0xbd, 0x44081}, {0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r6, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02bd7bb9b454e0255d52af038da9cf8d970e9d80f84a3f5981ef98935318f24950a0f49ae8b54b3bc81c2ccd213a14eb664853bb63ee7e004857aaf8158ec7c1d9e27ccaa587b2a400733128c4e584dde5b3b8e218cc34d79fb373c103662fbd10b6bbdff4"], 0x97, 0x4048850}], 0x4, 0x20000000) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 149.474255][ T8723] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 149.610281][ T8726] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 01:11:40 executing program 2: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, 0x0, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = geteuid() getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00', @ANYRES16=r10, @ANYBLOB="030b00000000000000001600000018000100140b0100657468fffeffffffff6291e5490f065b"], 0x3}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="030b00000000000000001600000018000100140b0100657468fffeffffffff6291e5490f065b"], 0x2c}}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYBLOB="000000001cedffffff000000010000000200", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r12, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=r6, @ANYBLOB="c9c9fec50290de2daf9abc5b2ef663306dff09a7ec1294fb304d9742ff8bda3fb168d6a7019eadac70b85e20c74b2a3c0100c6c9a716a2c6fdd1c7d923d460094fe938f3caa61954fb62a9c8031a53e197f0760ea3480706f44b21c49d453d824358bb9d768c233b1a8733687556815ef470fe0d216e99c9d842983f158078fadddec47e126762ff63d87d5a8ec06c5ea6895c069e871822593851e7c82b6520dfd24d7da2cdb2a2d4aa7f7a3d4319486fbe12501e79713f9158e4665b9122bae63476ef6484bea2b8270000ff00004ce04d5b09cb4ede672c35ac85b9fe24b051bdb8ac44b5267d16fad06d03366aaa"], 0x19f, 0x4000}, {0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000740)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB="000000001c0000000000", @ANYRES64=r9, @ANYRES32, @ANYRES16, @ANYBLOB="66b822d8d1a22decab0e150a9ecba1026a07d1d56e2a74608ed0c96f0042a64197c032a6875f1c165db62fb65b4457224ef0f9177a20eb757e86d17cc4c01ff76b264fbe13ce24114a3474333cc6d3677f132f8bf50915c8883342183bfa7ee781366a2bbe25f14fa385778e53f29739a5a2f31b3e0bf0ec3bb92bf9708e32"], 0xbd, 0x44081}, {0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r6, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02bd7bb9b454e0255d52af038da9cf8d970e9d80f84a3f5981ef98935318f24950a0f49ae8b54b3bc81c2ccd213a14eb664853bb63ee7e004857aaf8158ec7c1d9e27ccaa587b2a400733128c4e584dde5b3b8e218cc34d79fb373c103662fbd10b6bbdff4"], 0x97, 0x4048850}], 0x4, 0x20000000) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 01:11:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="6e61740000000006000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/120], 0x78) 01:11:40 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc05c5340, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000280)={{}, 'port1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) [ 149.936197][ T8736] IPVS: ftp: loaded support on port[0] = 21 01:11:41 executing program 1: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, 0x0, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = geteuid() getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00', @ANYRES16=r10, @ANYBLOB="030b00000000000000001600000018000100140b0100657468fffeffffffff6291e5490f065b"], 0x3}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="030b00000000000000001600000018000100140b0100657468fffeffffffff6291e5490f065b"], 0x2c}}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYBLOB="000000001cedffffff000000010000000200", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r12, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=r6, @ANYBLOB="c9c9fec50290de2daf9abc5b2ef663306dff09a7ec1294fb304d9742ff8bda3fb168d6a7019eadac70b85e20c74b2a3c0100c6c9a716a2c6fdd1c7d923d460094fe938f3caa61954fb62a9c8031a53e197f0760ea3480706f44b21c49d453d824358bb9d768c233b1a8733687556815ef470fe0d216e99c9d842983f158078fadddec47e126762ff63d87d5a8ec06c5ea6895c069e871822593851e7c82b6520dfd24d7da2cdb2a2d4aa7f7a3d4319486fbe12501e79713f9158e4665b9122bae63476ef6484bea2b8270000ff00004ce04d5b09cb4ede672c35ac85b9fe24b051bdb8ac44b5267d16fad06d03366aaa"], 0x19f, 0x4000}, {0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000740)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB="000000001c0000000000", @ANYRES64=r9, @ANYRES32, @ANYRES16, @ANYBLOB="66b822d8d1a22decab0e150a9ecba1026a07d1d56e2a74608ed0c96f0042a64197c032a6875f1c165db62fb65b4457224ef0f9177a20eb757e86d17cc4c01ff76b264fbe13ce24114a3474333cc6d3677f132f8bf50915c8883342183bfa7ee781366a2bbe25f14fa385778e53f29739a5a2f31b3e0bf0ec3bb92bf9708e32"], 0xbd, 0x44081}, {0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r6, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02bd7bb9b454e0255d52af038da9cf8d970e9d80f84a3f5981ef98935318f24950a0f49ae8b54b3bc81c2ccd213a14eb664853bb63ee7e004857aaf8158ec7c1d9e27ccaa587b2a400733128c4e584dde5b3b8e218cc34d79fb373c103662fbd10b6bbdff4"], 0x97, 0x4048850}], 0x4, 0x20000000) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 01:11:41 executing program 0: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, 0x0, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = geteuid() getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00', @ANYRES16=r10, @ANYBLOB="030b00000000000000001600000018000100140b0100657468fffeffffffff6291e5490f065b"], 0x3}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="030b00000000000000001600000018000100140b0100657468fffeffffffff6291e5490f065b"], 0x2c}}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYBLOB="000000001cedffffff000000010000000200", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r12, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=r6, @ANYBLOB="c9c9fec50290de2daf9abc5b2ef663306dff09a7ec1294fb304d9742ff8bda3fb168d6a7019eadac70b85e20c74b2a3c0100c6c9a716a2c6fdd1c7d923d460094fe938f3caa61954fb62a9c8031a53e197f0760ea3480706f44b21c49d453d824358bb9d768c233b1a8733687556815ef470fe0d216e99c9d842983f158078fadddec47e126762ff63d87d5a8ec06c5ea6895c069e871822593851e7c82b6520dfd24d7da2cdb2a2d4aa7f7a3d4319486fbe12501e79713f9158e4665b9122bae63476ef6484bea2b8270000ff00004ce04d5b09cb4ede672c35ac85b9fe24b051bdb8ac44b5267d16fad06d03366aaa"], 0x19f, 0x4000}, {0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000740)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB="000000001c0000000000", @ANYRES64=r9, @ANYRES32, @ANYRES16, @ANYBLOB="66b822d8d1a22decab0e150a9ecba1026a07d1d56e2a74608ed0c96f0042a64197c032a6875f1c165db62fb65b4457224ef0f9177a20eb757e86d17cc4c01ff76b264fbe13ce24114a3474333cc6d3677f132f8bf50915c8883342183bfa7ee781366a2bbe25f14fa385778e53f29739a5a2f31b3e0bf0ec3bb92bf9708e32"], 0xbd, 0x44081}, {0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r6, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02bd7bb9b454e0255d52af038da9cf8d970e9d80f84a3f5981ef98935318f24950a0f49ae8b54b3bc81c2ccd213a14eb664853bb63ee7e004857aaf8158ec7c1d9e27ccaa587b2a400733128c4e584dde5b3b8e218cc34d79fb373c103662fbd10b6bbdff4"], 0x97, 0x4048850}], 0x4, 0x20000000) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 01:11:41 executing program 4: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, 0x0, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = geteuid() getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00', @ANYRES16=r10, @ANYBLOB="030b00000000000000001600000018000100140b0100657468fffeffffffff6291e5490f065b"], 0x3}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="030b00000000000000001600000018000100140b0100657468fffeffffffff6291e5490f065b"], 0x2c}}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYBLOB="000000001cedffffff000000010000000200", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r12, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=r6, @ANYBLOB="c9c9fec50290de2daf9abc5b2ef663306dff09a7ec1294fb304d9742ff8bda3fb168d6a7019eadac70b85e20c74b2a3c0100c6c9a716a2c6fdd1c7d923d460094fe938f3caa61954fb62a9c8031a53e197f0760ea3480706f44b21c49d453d824358bb9d768c233b1a8733687556815ef470fe0d216e99c9d842983f158078fadddec47e126762ff63d87d5a8ec06c5ea6895c069e871822593851e7c82b6520dfd24d7da2cdb2a2d4aa7f7a3d4319486fbe12501e79713f9158e4665b9122bae63476ef6484bea2b8270000ff00004ce04d5b09cb4ede672c35ac85b9fe24b051bdb8ac44b5267d16fad06d03366aaa"], 0x19f, 0x4000}, {0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000740)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB="000000001c0000000000", @ANYRES64=r9, @ANYRES32, @ANYRES16, @ANYBLOB="66b822d8d1a22decab0e150a9ecba1026a07d1d56e2a74608ed0c96f0042a64197c032a6875f1c165db62fb65b4457224ef0f9177a20eb757e86d17cc4c01ff76b264fbe13ce24114a3474333cc6d3677f132f8bf50915c8883342183bfa7ee781366a2bbe25f14fa385778e53f29739a5a2f31b3e0bf0ec3bb92bf9708e32"], 0xbd, 0x44081}, {0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r6, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02bd7bb9b454e0255d52af038da9cf8d970e9d80f84a3f5981ef98935318f24950a0f49ae8b54b3bc81c2ccd213a14eb664853bb63ee7e004857aaf8158ec7c1d9e27ccaa587b2a400733128c4e584dde5b3b8e218cc34d79fb373c103662fbd10b6bbdff4"], 0x97, 0x4048850}], 0x4, 0x20000000) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 01:11:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="6e61740000000006000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/120], 0x78) [ 150.693959][ T8762] IPVS: ftp: loaded support on port[0] = 21 01:11:41 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc05c5340, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000280)={{}, 'port1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 01:11:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="6e61740000000006000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/120], 0x78) 01:11:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="6e61740000000006000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/120], 0x78) 01:11:42 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc05c5340, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000280)={{}, 'port1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) [ 151.177542][ T8774] IPVS: ftp: loaded support on port[0] = 21 01:11:42 executing program 4: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc05c5340, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000280)={{}, 'port1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) [ 151.270539][ T8776] IPVS: ftp: loaded support on port[0] = 21 01:11:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="6e61740000000006000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/120], 0x78) 01:11:42 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc05c5340, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000280)={{}, 'port1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) [ 151.771809][ T8798] IPVS: ftp: loaded support on port[0] = 21 01:11:42 executing program 5: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, 0x0, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = geteuid() getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00', @ANYRES16=r10, @ANYBLOB="030b00000000000000001600000018000100140b0100657468fffeffffffff6291e5490f065b"], 0x3}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="030b00000000000000001600000018000100140b0100657468fffeffffffff6291e5490f065b"], 0x2c}}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYBLOB="000000001cedffffff000000010000000200", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r12, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=r6, @ANYBLOB="c9c9fec50290de2daf9abc5b2ef663306dff09a7ec1294fb304d9742ff8bda3fb168d6a7019eadac70b85e20c74b2a3c0100c6c9a716a2c6fdd1c7d923d460094fe938f3caa61954fb62a9c8031a53e197f0760ea3480706f44b21c49d453d824358bb9d768c233b1a8733687556815ef470fe0d216e99c9d842983f158078fadddec47e126762ff63d87d5a8ec06c5ea6895c069e871822593851e7c82b6520dfd24d7da2cdb2a2d4aa7f7a3d4319486fbe12501e79713f9158e4665b9122bae63476ef6484bea2b8270000ff00004ce04d5b09cb4ede672c35ac85b9fe24b051bdb8ac44b5267d16fad06d03366aaa"], 0x19f, 0x4000}, {0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000740)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB="000000001c0000000000", @ANYRES64=r9, @ANYRES32, @ANYRES16, @ANYBLOB="66b822d8d1a22decab0e150a9ecba1026a07d1d56e2a74608ed0c96f0042a64197c032a6875f1c165db62fb65b4457224ef0f9177a20eb757e86d17cc4c01ff76b264fbe13ce24114a3474333cc6d3677f132f8bf50915c8883342183bfa7ee781366a2bbe25f14fa385778e53f29739a5a2f31b3e0bf0ec3bb92bf9708e32"], 0xbd, 0x44081}, {0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r6, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02bd7bb9b454e0255d52af038da9cf8d970e9d80f84a3f5981ef98935318f24950a0f49ae8b54b3bc81c2ccd213a14eb664853bb63ee7e004857aaf8158ec7c1d9e27ccaa587b2a400733128c4e584dde5b3b8e218cc34d79fb373c103662fbd10b6bbdff4"], 0x97, 0x4048850}], 0x4, 0x20000000) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 01:11:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="6e61740000000006000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/120], 0x78) [ 152.078150][ T8812] IPVS: ftp: loaded support on port[0] = 21 01:11:43 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc05c5340, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000280)={{}, 'port1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 01:11:43 executing program 4: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc05c5340, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000280)={{}, 'port1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 01:11:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="6e61740000000006000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/120], 0x78) [ 152.551778][ T8833] IPVS: ftp: loaded support on port[0] = 21 01:11:43 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc05c5340, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000280)={{}, 'port1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 01:11:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="6e61740000000006000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/120], 0x78) 01:11:43 executing program 5: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, 0x0, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = geteuid() getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00', @ANYRES16=r10, @ANYBLOB="030b00000000000000001600000018000100140b0100657468fffeffffffff6291e5490f065b"], 0x3}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="030b00000000000000001600000018000100140b0100657468fffeffffffff6291e5490f065b"], 0x2c}}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYBLOB="000000001cedffffff000000010000000200", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r12, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=r6, @ANYBLOB="c9c9fec50290de2daf9abc5b2ef663306dff09a7ec1294fb304d9742ff8bda3fb168d6a7019eadac70b85e20c74b2a3c0100c6c9a716a2c6fdd1c7d923d460094fe938f3caa61954fb62a9c8031a53e197f0760ea3480706f44b21c49d453d824358bb9d768c233b1a8733687556815ef470fe0d216e99c9d842983f158078fadddec47e126762ff63d87d5a8ec06c5ea6895c069e871822593851e7c82b6520dfd24d7da2cdb2a2d4aa7f7a3d4319486fbe12501e79713f9158e4665b9122bae63476ef6484bea2b8270000ff00004ce04d5b09cb4ede672c35ac85b9fe24b051bdb8ac44b5267d16fad06d03366aaa"], 0x19f, 0x4000}, {0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000740)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB="000000001c0000000000", @ANYRES64=r9, @ANYRES32, @ANYRES16, @ANYBLOB="66b822d8d1a22decab0e150a9ecba1026a07d1d56e2a74608ed0c96f0042a64197c032a6875f1c165db62fb65b4457224ef0f9177a20eb757e86d17cc4c01ff76b264fbe13ce24114a3474333cc6d3677f132f8bf50915c8883342183bfa7ee781366a2bbe25f14fa385778e53f29739a5a2f31b3e0bf0ec3bb92bf9708e32"], 0xbd, 0x44081}, {0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r6, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02bd7bb9b454e0255d52af038da9cf8d970e9d80f84a3f5981ef98935318f24950a0f49ae8b54b3bc81c2ccd213a14eb664853bb63ee7e004857aaf8158ec7c1d9e27ccaa587b2a400733128c4e584dde5b3b8e218cc34d79fb373c103662fbd10b6bbdff4"], 0x97, 0x4048850}], 0x4, 0x20000000) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 152.925731][ T8844] IPVS: ftp: loaded support on port[0] = 21 [ 153.015715][ T8851] __nla_validate_parse: 5 callbacks suppressed [ 153.015733][ T8851] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:11:44 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc05c5340, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000280)={{}, 'port1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 01:11:44 executing program 4: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc05c5340, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000280)={{}, 'port1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 01:11:44 executing program 2: r0 = socket$inet(0x10, 0x3, 0x20000000006) r1 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r2 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r3 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r4 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r5 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r6 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r8 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r9 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r10 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r11 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r12 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r13 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r14 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r15 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r15, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:11:44 executing program 2: r0 = socket$inet(0x10, 0x3, 0x20000000006) r1 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r2 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r3 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r4 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r5 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r6 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r8 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r9 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r10 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r11 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r12 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r13 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r14 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r15 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r15, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:11:44 executing program 2: r0 = socket$inet(0x10, 0x3, 0x20000000006) r1 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r2 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r3 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r4 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r5 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r6 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r8 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r9 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r10 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r11 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r12 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r13 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r14 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r15 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r15, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:11:44 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc05c5340, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000280)={{}, 'port1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 01:11:44 executing program 5: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, 0x0, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = geteuid() getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00', @ANYRES16=r10, @ANYBLOB="030b00000000000000001600000018000100140b0100657468fffeffffffff6291e5490f065b"], 0x3}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="030b00000000000000001600000018000100140b0100657468fffeffffffff6291e5490f065b"], 0x2c}}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYBLOB="000000001cedffffff000000010000000200", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r12, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=r6, @ANYBLOB="c9c9fec50290de2daf9abc5b2ef663306dff09a7ec1294fb304d9742ff8bda3fb168d6a7019eadac70b85e20c74b2a3c0100c6c9a716a2c6fdd1c7d923d460094fe938f3caa61954fb62a9c8031a53e197f0760ea3480706f44b21c49d453d824358bb9d768c233b1a8733687556815ef470fe0d216e99c9d842983f158078fadddec47e126762ff63d87d5a8ec06c5ea6895c069e871822593851e7c82b6520dfd24d7da2cdb2a2d4aa7f7a3d4319486fbe12501e79713f9158e4665b9122bae63476ef6484bea2b8270000ff00004ce04d5b09cb4ede672c35ac85b9fe24b051bdb8ac44b5267d16fad06d03366aaa"], 0x19f, 0x4000}, {0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000740)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB="000000001c0000000000", @ANYRES64=r9, @ANYRES32, @ANYRES16, @ANYBLOB="66b822d8d1a22decab0e150a9ecba1026a07d1d56e2a74608ed0c96f0042a64197c032a6875f1c165db62fb65b4457224ef0f9177a20eb757e86d17cc4c01ff76b264fbe13ce24114a3474333cc6d3677f132f8bf50915c8883342183bfa7ee781366a2bbe25f14fa385778e53f29739a5a2f31b3e0bf0ec3bb92bf9708e32"], 0xbd, 0x44081}, {0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r6, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02bd7bb9b454e0255d52af038da9cf8d970e9d80f84a3f5981ef98935318f24950a0f49ae8b54b3bc81c2ccd213a14eb664853bb63ee7e004857aaf8158ec7c1d9e27ccaa587b2a400733128c4e584dde5b3b8e218cc34d79fb373c103662fbd10b6bbdff4"], 0x97, 0x4048850}], 0x4, 0x20000000) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 01:11:44 executing program 2: r0 = socket$inet(0x10, 0x3, 0x20000000006) r1 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r2 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r3 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r4 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r5 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r6 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r8 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r9 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r10 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r11 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r12 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r13 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r14 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r15 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r15, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 153.941029][ T8889] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:11:45 executing program 2: r0 = socket$inet(0x10, 0x3, 0x20000000006) r1 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r2 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r3 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r4 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r5 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r6 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r8 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r9 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r10 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r11 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r12 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r13 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r14 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r15 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r15, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:11:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000100)='7', 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000580)={r1, r0, r0}, &(0x7f0000000740)=""/243, 0x336, &(0x7f0000000300)={&(0x7f0000000700)={'crc32c-generic\x00\x00\x00\x16\xc7\xec\x91\x05\x0e\xbb\x7f\x11\x97\xa9\x1a\xb4\xd5~\xa0+_\x82{\xbf\xb2\xabqT?\x9e\xbf\x17\x00'}}) 01:11:45 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 01:11:45 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffffffffffc, 0x3, &(0x7f0000000dc0)=[{&(0x7f0000000540)="26a78933414c169087703d3d2d8b21ac1bfe5611022b78e82db0b745febc825874115d465c8a180965a545d7f85daa3704ef0cb3b21f2e08bafb7cade31a9f3669efe6161c4983d41d82198bcf094eeee2ac73cc19", 0x55, 0x5f}, {&(0x7f0000000bc0)="5125ac9ff760f1e3208f1cf8911cf77581815fdf112dca56123a371e8d4325aacef5e56a9016911ffa1bd16c3fc17b6ad96349e4e0ae79332683e08d9671f4953f3545f4df5a7ec860f27b9eaa78a2370c81ed1e0ad2ce0e12fb5c755e54bc49828a49e42f68c58514e69406b2f6b47ad82093d11107968751e7a7ebae08797dd04bc77fb42b5a94796a4aba9ddfa2634658fde0dd770bce12a8d1938b7ab91d3e5b51578ae963bf3905b4cd84d2046ad227ad90fd0df2bade2529494d299007ee8ff65522343251a028d6ebe585b26887a40a680b87834aaae9da81bf87b96252483938f6704ca6bf10b65eb416b7d888ef7a3e5eb52d77", 0xfffffffffffffdef, 0x89d}, {&(0x7f0000000cc0)="1eed6295b16e6db59309c3e59515a237d477555a49304d78d01536eddc703a21193ce9e0af0c90d278ef3007abbf6cd27dca042673d2509760a76e6197dca5585d1b300a19f726f4c14cbfe7dddb3429455f9a5b8695fd828c93bdcda035254269b17ce2a8555f6c9cb1d0c3c426d637b3fc163455cba079efd71e2152541c421936f59bfcadde5c68d446e36b9b34008838d17c43ff266cbe1c2e7d3ae6c52246fb11adb004a2c5f7a7b945f850e16bf7a6245b4dadf8946e11e7aef8d6625670fca3f69d8c437547a7ce2937e1ec07db6fe7", 0xd3, 0x9}], 0x3100085, 0x0) 01:11:45 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0xfffffffffffffc85) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8955, &(0x7f0000000000)={'\x02\x00\x81\x00\x7f\x00\x1e\x00 \x00\x8c\xa7\xcc\x99\x175'}) 01:11:45 executing program 2: r0 = socket$inet(0x10, 0x3, 0x20000000006) r1 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r2 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r3 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r4 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r5 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r6 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r8 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r9 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r10 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r11 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r12 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r13 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r14 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r15 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r15, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:11:45 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 01:11:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000100)='7', 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000580)={r1, r0, r0}, &(0x7f0000000740)=""/243, 0x336, &(0x7f0000000300)={&(0x7f0000000700)={'crc32c-generic\x00\x00\x00\x16\xc7\xec\x91\x05\x0e\xbb\x7f\x11\x97\xa9\x1a\xb4\xd5~\xa0+_\x82{\xbf\xb2\xabqT?\x9e\xbf\x17\x00'}}) 01:11:45 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0xfffffffffffffc85) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8955, &(0x7f0000000000)={'\x02\x00\x81\x00\x7f\x00\x1e\x00 \x00\x8c\xa7\xcc\x99\x175'}) 01:11:45 executing program 2: r0 = socket$inet(0x10, 0x3, 0x20000000006) r1 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r2 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r3 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r4 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r5 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r6 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r7 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r8 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r9 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r10 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r11 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r12 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r13 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r14 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) r15 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r15, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:11:45 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r2, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000004c0)={0x0, 0xfb, 0x74, 0x0, 0x0, "360ff9c27f4b02a5121f39f7ef8415ae", "d35c733af967dc9eb5cf0ea86dcc1ad1042ff7baee54225925be7dac7fb78389add944a540f12e452bdef6e62f690d48b9324088f799b0a734ad4cfc0adcdffd1176ff310ffbb20f9b3a95a053906b96767d82f6cf72f578498594358c6267"}, 0x74, 0x0) getdents(r3, 0x0, 0x0) 01:11:45 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 01:11:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000100)='7', 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000580)={r1, r0, r0}, &(0x7f0000000740)=""/243, 0x336, &(0x7f0000000300)={&(0x7f0000000700)={'crc32c-generic\x00\x00\x00\x16\xc7\xec\x91\x05\x0e\xbb\x7f\x11\x97\xa9\x1a\xb4\xd5~\xa0+_\x82{\xbf\xb2\xabqT?\x9e\xbf\x17\x00'}}) 01:11:45 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0xfffffffffffffc85) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8955, &(0x7f0000000000)={'\x02\x00\x81\x00\x7f\x00\x1e\x00 \x00\x8c\xa7\xcc\x99\x175'}) [ 154.959847][ T8930] 9pnet: bogus RWRITE count (3 > 1) 01:11:46 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000340)='./file0\x00', 0x2) 01:11:46 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffffffffffc, 0x3, &(0x7f0000000dc0)=[{&(0x7f0000000540)="26a78933414c169087703d3d2d8b21ac1bfe5611022b78e82db0b745febc825874115d465c8a180965a545d7f85daa3704ef0cb3b21f2e08bafb7cade31a9f3669efe6161c4983d41d82198bcf094eeee2ac73cc19", 0x55, 0x5f}, {&(0x7f0000000bc0)="5125ac9ff760f1e3208f1cf8911cf77581815fdf112dca56123a371e8d4325aacef5e56a9016911ffa1bd16c3fc17b6ad96349e4e0ae79332683e08d9671f4953f3545f4df5a7ec860f27b9eaa78a2370c81ed1e0ad2ce0e12fb5c755e54bc49828a49e42f68c58514e69406b2f6b47ad82093d11107968751e7a7ebae08797dd04bc77fb42b5a94796a4aba9ddfa2634658fde0dd770bce12a8d1938b7ab91d3e5b51578ae963bf3905b4cd84d2046ad227ad90fd0df2bade2529494d299007ee8ff65522343251a028d6ebe585b26887a40a680b87834aaae9da81bf87b96252483938f6704ca6bf10b65eb416b7d888ef7a3e5eb52d77", 0xfffffffffffffdef, 0x89d}, {&(0x7f0000000cc0)="1eed6295b16e6db59309c3e59515a237d477555a49304d78d01536eddc703a21193ce9e0af0c90d278ef3007abbf6cd27dca042673d2509760a76e6197dca5585d1b300a19f726f4c14cbfe7dddb3429455f9a5b8695fd828c93bdcda035254269b17ce2a8555f6c9cb1d0c3c426d637b3fc163455cba079efd71e2152541c421936f59bfcadde5c68d446e36b9b34008838d17c43ff266cbe1c2e7d3ae6c52246fb11adb004a2c5f7a7b945f850e16bf7a6245b4dadf8946e11e7aef8d6625670fca3f69d8c437547a7ce2937e1ec07db6fe7", 0xd3, 0x9}], 0x3100085, 0x0) 01:11:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000100)='7', 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000580)={r1, r0, r0}, &(0x7f0000000740)=""/243, 0x336, &(0x7f0000000300)={&(0x7f0000000700)={'crc32c-generic\x00\x00\x00\x16\xc7\xec\x91\x05\x0e\xbb\x7f\x11\x97\xa9\x1a\xb4\xd5~\xa0+_\x82{\xbf\xb2\xabqT?\x9e\xbf\x17\x00'}}) 01:11:46 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r2, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000004c0)={0x0, 0xfb, 0x74, 0x0, 0x0, "360ff9c27f4b02a5121f39f7ef8415ae", "d35c733af967dc9eb5cf0ea86dcc1ad1042ff7baee54225925be7dac7fb78389add944a540f12e452bdef6e62f690d48b9324088f799b0a734ad4cfc0adcdffd1176ff310ffbb20f9b3a95a053906b96767d82f6cf72f578498594358c6267"}, 0x74, 0x0) getdents(r3, 0x0, 0x0) 01:11:46 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0xfffffffffffffc85) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8955, &(0x7f0000000000)={'\x02\x00\x81\x00\x7f\x00\x1e\x00 \x00\x8c\xa7\xcc\x99\x175'}) 01:11:46 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 01:11:46 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000340)='./file0\x00', 0x2) 01:11:46 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000340)='./file0\x00', 0x2) [ 155.471142][ T8958] 9pnet: bogus RWRITE count (3 > 1) 01:11:46 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000340)='./file0\x00', 0x2) 01:11:46 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r2, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000004c0)={0x0, 0xfb, 0x74, 0x0, 0x0, "360ff9c27f4b02a5121f39f7ef8415ae", "d35c733af967dc9eb5cf0ea86dcc1ad1042ff7baee54225925be7dac7fb78389add944a540f12e452bdef6e62f690d48b9324088f799b0a734ad4cfc0adcdffd1176ff310ffbb20f9b3a95a053906b96767d82f6cf72f578498594358c6267"}, 0x74, 0x0) getdents(r3, 0x0, 0x0) 01:11:46 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000340)='./file0\x00', 0x2) 01:11:46 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r2, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000004c0)={0x0, 0xfb, 0x74, 0x0, 0x0, "360ff9c27f4b02a5121f39f7ef8415ae", "d35c733af967dc9eb5cf0ea86dcc1ad1042ff7baee54225925be7dac7fb78389add944a540f12e452bdef6e62f690d48b9324088f799b0a734ad4cfc0adcdffd1176ff310ffbb20f9b3a95a053906b96767d82f6cf72f578498594358c6267"}, 0x74, 0x0) getdents(r3, 0x0, 0x0) 01:11:46 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000340)='./file0\x00', 0x2) [ 155.853040][ T8978] 9pnet: bogus RWRITE count (3 > 1) [ 155.901284][ T8976] 9pnet: bogus RWRITE count (3 > 1) 01:11:47 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffffffffffc, 0x3, &(0x7f0000000dc0)=[{&(0x7f0000000540)="26a78933414c169087703d3d2d8b21ac1bfe5611022b78e82db0b745febc825874115d465c8a180965a545d7f85daa3704ef0cb3b21f2e08bafb7cade31a9f3669efe6161c4983d41d82198bcf094eeee2ac73cc19", 0x55, 0x5f}, {&(0x7f0000000bc0)="5125ac9ff760f1e3208f1cf8911cf77581815fdf112dca56123a371e8d4325aacef5e56a9016911ffa1bd16c3fc17b6ad96349e4e0ae79332683e08d9671f4953f3545f4df5a7ec860f27b9eaa78a2370c81ed1e0ad2ce0e12fb5c755e54bc49828a49e42f68c58514e69406b2f6b47ad82093d11107968751e7a7ebae08797dd04bc77fb42b5a94796a4aba9ddfa2634658fde0dd770bce12a8d1938b7ab91d3e5b51578ae963bf3905b4cd84d2046ad227ad90fd0df2bade2529494d299007ee8ff65522343251a028d6ebe585b26887a40a680b87834aaae9da81bf87b96252483938f6704ca6bf10b65eb416b7d888ef7a3e5eb52d77", 0xfffffffffffffdef, 0x89d}, {&(0x7f0000000cc0)="1eed6295b16e6db59309c3e59515a237d477555a49304d78d01536eddc703a21193ce9e0af0c90d278ef3007abbf6cd27dca042673d2509760a76e6197dca5585d1b300a19f726f4c14cbfe7dddb3429455f9a5b8695fd828c93bdcda035254269b17ce2a8555f6c9cb1d0c3c426d637b3fc163455cba079efd71e2152541c421936f59bfcadde5c68d446e36b9b34008838d17c43ff266cbe1c2e7d3ae6c52246fb11adb004a2c5f7a7b945f850e16bf7a6245b4dadf8946e11e7aef8d6625670fca3f69d8c437547a7ce2937e1ec07db6fe7", 0xd3, 0x9}], 0x3100085, 0x0) 01:11:47 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000340)='./file0\x00', 0x2) 01:11:47 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r2, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000004c0)={0x0, 0xfb, 0x74, 0x0, 0x0, "360ff9c27f4b02a5121f39f7ef8415ae", "d35c733af967dc9eb5cf0ea86dcc1ad1042ff7baee54225925be7dac7fb78389add944a540f12e452bdef6e62f690d48b9324088f799b0a734ad4cfc0adcdffd1176ff310ffbb20f9b3a95a053906b96767d82f6cf72f578498594358c6267"}, 0x74, 0x0) getdents(r3, 0x0, 0x0) 01:11:47 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000340)='./file0\x00', 0x2) 01:11:47 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r2, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000004c0)={0x0, 0xfb, 0x74, 0x0, 0x0, "360ff9c27f4b02a5121f39f7ef8415ae", "d35c733af967dc9eb5cf0ea86dcc1ad1042ff7baee54225925be7dac7fb78389add944a540f12e452bdef6e62f690d48b9324088f799b0a734ad4cfc0adcdffd1176ff310ffbb20f9b3a95a053906b96767d82f6cf72f578498594358c6267"}, 0x74, 0x0) getdents(r3, 0x0, 0x0) 01:11:47 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000340)='./file0\x00', 0x2) [ 156.444925][ T8995] 9pnet: bogus RWRITE count (3 > 1) [ 156.453576][ T9002] 9pnet: bogus RWRITE count (3 > 1) 01:11:47 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 01:11:47 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r2, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000004c0)={0x0, 0xfb, 0x74, 0x0, 0x0, "360ff9c27f4b02a5121f39f7ef8415ae", "d35c733af967dc9eb5cf0ea86dcc1ad1042ff7baee54225925be7dac7fb78389add944a540f12e452bdef6e62f690d48b9324088f799b0a734ad4cfc0adcdffd1176ff310ffbb20f9b3a95a053906b96767d82f6cf72f578498594358c6267"}, 0x74, 0x0) getdents(r3, 0x0, 0x0) 01:11:47 executing program 3: io_setup(0x3, &(0x7f00000000c0)=0x0) io_getevents(r0, 0xa, 0x4e7, &(0x7f0000d83f60), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x150}]) io_destroy(r0) 01:11:47 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000340)='./file0\x00', 0x2) 01:11:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000100)=0xffffffff80000000, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 156.726593][ T9013] mmap: syz-executor.2 (9013) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 01:11:48 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) [ 157.023589][ T9023] 9pnet: bogus RWRITE count (3 > 1) 01:11:48 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffffffffffc, 0x3, &(0x7f0000000dc0)=[{&(0x7f0000000540)="26a78933414c169087703d3d2d8b21ac1bfe5611022b78e82db0b745febc825874115d465c8a180965a545d7f85daa3704ef0cb3b21f2e08bafb7cade31a9f3669efe6161c4983d41d82198bcf094eeee2ac73cc19", 0x55, 0x5f}, {&(0x7f0000000bc0)="5125ac9ff760f1e3208f1cf8911cf77581815fdf112dca56123a371e8d4325aacef5e56a9016911ffa1bd16c3fc17b6ad96349e4e0ae79332683e08d9671f4953f3545f4df5a7ec860f27b9eaa78a2370c81ed1e0ad2ce0e12fb5c755e54bc49828a49e42f68c58514e69406b2f6b47ad82093d11107968751e7a7ebae08797dd04bc77fb42b5a94796a4aba9ddfa2634658fde0dd770bce12a8d1938b7ab91d3e5b51578ae963bf3905b4cd84d2046ad227ad90fd0df2bade2529494d299007ee8ff65522343251a028d6ebe585b26887a40a680b87834aaae9da81bf87b96252483938f6704ca6bf10b65eb416b7d888ef7a3e5eb52d77", 0xfffffffffffffdef, 0x89d}, {&(0x7f0000000cc0)="1eed6295b16e6db59309c3e59515a237d477555a49304d78d01536eddc703a21193ce9e0af0c90d278ef3007abbf6cd27dca042673d2509760a76e6197dca5585d1b300a19f726f4c14cbfe7dddb3429455f9a5b8695fd828c93bdcda035254269b17ce2a8555f6c9cb1d0c3c426d637b3fc163455cba079efd71e2152541c421936f59bfcadde5c68d446e36b9b34008838d17c43ff266cbe1c2e7d3ae6c52246fb11adb004a2c5f7a7b945f850e16bf7a6245b4dadf8946e11e7aef8d6625670fca3f69d8c437547a7ce2937e1ec07db6fe7", 0xd3, 0x9}], 0x3100085, 0x0) 01:11:48 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0xa) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x2c000, 0x8000fff5) 01:11:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x2e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0x9ecc9efbf9a87e96) sendto$isdn(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="0700000000010000a01acdbc1e85f0a282419f3ddd14125f3da8180e245757fde0584d1bb3671d0ae21dd08fbfdaed3fd050c4ce57efd7ef866dd55ecd31a5eafb26e689851dc19eca4dcb92593468c629b656105f2e2b684999f9bb09ccac4b58244f88aa766ba8699a"], 0x6a, 0x20000000, &(0x7f0000000240)={0x22, 0x3f, 0x6, 0x29}, 0x6) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) socket$packet(0x11, 0x0, 0x300) openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x90000, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) write(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x1f, 0x2, 0x1) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x8) r3 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r3, &(0x7f0000004b40), 0x20004582, 0x2, 0x0) pipe2$9p(0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000180)) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x4, 0x0, 0x0, 0x4, 0x3}) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000140)={0xeda}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x1ff}) 01:11:48 executing program 3: io_setup(0x3, &(0x7f00000000c0)=0x0) io_getevents(r0, 0xa, 0x4e7, &(0x7f0000d83f60), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x150}]) io_destroy(r0) 01:11:48 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 01:11:48 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0xa) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x2c000, 0x8000fff5) 01:11:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000100)=0xffffffff80000000, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 01:11:48 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 01:11:48 executing program 3: io_setup(0x3, &(0x7f00000000c0)=0x0) io_getevents(r0, 0xa, 0x4e7, &(0x7f0000d83f60), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x150}]) io_destroy(r0) [ 157.707605][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 157.713435][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 157.947580][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 157.953409][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:11:49 executing program 3: io_setup(0x3, &(0x7f00000000c0)=0x0) io_getevents(r0, 0xa, 0x4e7, &(0x7f0000d83f60), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x150}]) io_destroy(r0) 01:11:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000100)=0xffffffff80000000, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 01:11:49 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0xa) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x2c000, 0x8000fff5) [ 158.267590][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 158.273406][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 158.347783][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 158.353760][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:11:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x2e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0x9ecc9efbf9a87e96) sendto$isdn(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="0700000000010000a01acdbc1e85f0a282419f3ddd14125f3da8180e245757fde0584d1bb3671d0ae21dd08fbfdaed3fd050c4ce57efd7ef866dd55ecd31a5eafb26e689851dc19eca4dcb92593468c629b656105f2e2b684999f9bb09ccac4b58244f88aa766ba8699a"], 0x6a, 0x20000000, &(0x7f0000000240)={0x22, 0x3f, 0x6, 0x29}, 0x6) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) socket$packet(0x11, 0x0, 0x300) openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x90000, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) write(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x1f, 0x2, 0x1) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x8) r3 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r3, &(0x7f0000004b40), 0x20004582, 0x2, 0x0) pipe2$9p(0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000180)) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x4, 0x0, 0x0, 0x4, 0x3}) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000140)={0xeda}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x1ff}) 01:11:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000100)=0xffffffff80000000, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 01:11:49 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0xa) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x2c000, 0x8000fff5) 01:11:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x2e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0x9ecc9efbf9a87e96) sendto$isdn(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="0700000000010000a01acdbc1e85f0a282419f3ddd14125f3da8180e245757fde0584d1bb3671d0ae21dd08fbfdaed3fd050c4ce57efd7ef866dd55ecd31a5eafb26e689851dc19eca4dcb92593468c629b656105f2e2b684999f9bb09ccac4b58244f88aa766ba8699a"], 0x6a, 0x20000000, &(0x7f0000000240)={0x22, 0x3f, 0x6, 0x29}, 0x6) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) socket$packet(0x11, 0x0, 0x300) openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x90000, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) write(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x1f, 0x2, 0x1) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x8) r3 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r3, &(0x7f0000004b40), 0x20004582, 0x2, 0x0) pipe2$9p(0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000180)) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x4, 0x0, 0x0, 0x4, 0x3}) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000140)={0xeda}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x1ff}) 01:11:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000100)=0xffffffff80000000, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 01:11:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000100)=0xffffffff80000000, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 158.907609][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 158.913396][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:11:50 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0xa) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x2c000, 0x8000fff5) 01:11:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000100)=0xffffffff80000000, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 01:11:50 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0xa) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x2c000, 0x8000fff5) 01:11:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x2e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0x9ecc9efbf9a87e96) sendto$isdn(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="0700000000010000a01acdbc1e85f0a282419f3ddd14125f3da8180e245757fde0584d1bb3671d0ae21dd08fbfdaed3fd050c4ce57efd7ef866dd55ecd31a5eafb26e689851dc19eca4dcb92593468c629b656105f2e2b684999f9bb09ccac4b58244f88aa766ba8699a"], 0x6a, 0x20000000, &(0x7f0000000240)={0x22, 0x3f, 0x6, 0x29}, 0x6) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) socket$packet(0x11, 0x0, 0x300) openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x90000, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) write(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x1f, 0x2, 0x1) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x8) r3 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r3, &(0x7f0000004b40), 0x20004582, 0x2, 0x0) pipe2$9p(0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000180)) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x4, 0x0, 0x0, 0x4, 0x3}) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000140)={0xeda}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x1ff}) 01:11:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000100)=0xffffffff80000000, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 01:11:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x2e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0x9ecc9efbf9a87e96) sendto$isdn(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="0700000000010000a01acdbc1e85f0a282419f3ddd14125f3da8180e245757fde0584d1bb3671d0ae21dd08fbfdaed3fd050c4ce57efd7ef866dd55ecd31a5eafb26e689851dc19eca4dcb92593468c629b656105f2e2b684999f9bb09ccac4b58244f88aa766ba8699a"], 0x6a, 0x20000000, &(0x7f0000000240)={0x22, 0x3f, 0x6, 0x29}, 0x6) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) socket$packet(0x11, 0x0, 0x300) openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x90000, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) write(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x1f, 0x2, 0x1) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x8) r3 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r3, &(0x7f0000004b40), 0x20004582, 0x2, 0x0) pipe2$9p(0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000180)) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x4, 0x0, 0x0, 0x4, 0x3}) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000140)={0xeda}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x1ff}) 01:11:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000100)=0xffffffff80000000, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 01:11:51 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0xa) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x2c000, 0x8000fff5) 01:11:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000100)=0xffffffff80000000, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 01:11:51 executing program 4: io_setup(0x3, &(0x7f00000000c0)=0x0) io_getevents(r0, 0xa, 0x4e7, &(0x7f0000d83f60), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x150}]) io_destroy(r0) 01:11:51 executing program 4: io_setup(0x3, &(0x7f00000000c0)=0x0) io_getevents(r0, 0xa, 0x4e7, &(0x7f0000d83f60), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x150}]) io_destroy(r0) 01:11:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x2e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0x9ecc9efbf9a87e96) sendto$isdn(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="0700000000010000a01acdbc1e85f0a282419f3ddd14125f3da8180e245757fde0584d1bb3671d0ae21dd08fbfdaed3fd050c4ce57efd7ef866dd55ecd31a5eafb26e689851dc19eca4dcb92593468c629b656105f2e2b684999f9bb09ccac4b58244f88aa766ba8699a"], 0x6a, 0x20000000, &(0x7f0000000240)={0x22, 0x3f, 0x6, 0x29}, 0x6) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) socket$packet(0x11, 0x0, 0x300) openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x90000, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) write(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x1f, 0x2, 0x1) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x8) r3 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r3, &(0x7f0000004b40), 0x20004582, 0x2, 0x0) pipe2$9p(0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000180)) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x4, 0x0, 0x0, 0x4, 0x3}) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000140)={0xeda}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x1ff}) 01:11:51 executing program 2: io_setup(0x3, &(0x7f00000000c0)=0x0) io_getevents(r0, 0xa, 0x4e7, &(0x7f0000d83f60), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x150}]) io_destroy(r0) 01:11:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x2e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0x9ecc9efbf9a87e96) sendto$isdn(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="0700000000010000a01acdbc1e85f0a282419f3ddd14125f3da8180e245757fde0584d1bb3671d0ae21dd08fbfdaed3fd050c4ce57efd7ef866dd55ecd31a5eafb26e689851dc19eca4dcb92593468c629b656105f2e2b684999f9bb09ccac4b58244f88aa766ba8699a"], 0x6a, 0x20000000, &(0x7f0000000240)={0x22, 0x3f, 0x6, 0x29}, 0x6) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) socket$packet(0x11, 0x0, 0x300) openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x90000, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) write(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x1f, 0x2, 0x1) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x8) r3 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r3, &(0x7f0000004b40), 0x20004582, 0x2, 0x0) pipe2$9p(0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000180)) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x4, 0x0, 0x0, 0x4, 0x3}) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000140)={0xeda}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x1ff}) 01:11:51 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 01:11:52 executing program 4: io_setup(0x3, &(0x7f00000000c0)=0x0) io_getevents(r0, 0xa, 0x4e7, &(0x7f0000d83f60), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x150}]) io_destroy(r0) 01:11:52 executing program 2: io_setup(0x3, &(0x7f00000000c0)=0x0) io_getevents(r0, 0xa, 0x4e7, &(0x7f0000d83f60), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x150}]) io_destroy(r0) 01:11:52 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 01:11:52 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 01:11:52 executing program 3: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 01:11:52 executing program 2: io_setup(0x3, &(0x7f00000000c0)=0x0) io_getevents(r0, 0xa, 0x4e7, &(0x7f0000d83f60), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x150}]) io_destroy(r0) 01:11:52 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 01:11:52 executing program 3: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 01:11:52 executing program 5: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 01:11:52 executing program 2: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) pkey_alloc(0x0, 0xf7ffffdffffffffc) dup3(r0, 0xffffffffffffffff, 0x80000) flock(r0, 0x6) flock(0xffffffffffffffff, 0x100000000000001) gettid() syz_open_dev$amidi(0x0, 0xc0, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_settime(0x0, 0x0, 0x0, &(0x7f00000003c0)) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) perf_event_open(&(0x7f0000000000)={0x200000000000000, 0xffffff32, 0x0, 0xff, 0x40, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={&(0x7f00000002c0), 0x6}, 0x4404, 0x20, 0x0, 0xf, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{0x77359400}, {0x77359400}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') acct(&(0x7f0000000240)='./file1\x00') 01:11:52 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 01:11:52 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 01:11:53 executing program 2: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) pkey_alloc(0x0, 0xf7ffffdffffffffc) dup3(r0, 0xffffffffffffffff, 0x80000) flock(r0, 0x6) flock(0xffffffffffffffff, 0x100000000000001) gettid() syz_open_dev$amidi(0x0, 0xc0, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_settime(0x0, 0x0, 0x0, &(0x7f00000003c0)) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) perf_event_open(&(0x7f0000000000)={0x200000000000000, 0xffffff32, 0x0, 0xff, 0x40, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={&(0x7f00000002c0), 0x6}, 0x4404, 0x20, 0x0, 0xf, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{0x77359400}, {0x77359400}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') acct(&(0x7f0000000240)='./file1\x00') 01:11:53 executing program 3: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 01:11:53 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 01:11:53 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 01:11:53 executing program 5: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 01:11:53 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 01:11:53 executing program 2: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) pkey_alloc(0x0, 0xf7ffffdffffffffc) dup3(r0, 0xffffffffffffffff, 0x80000) flock(r0, 0x6) flock(0xffffffffffffffff, 0x100000000000001) gettid() syz_open_dev$amidi(0x0, 0xc0, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_settime(0x0, 0x0, 0x0, &(0x7f00000003c0)) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) perf_event_open(&(0x7f0000000000)={0x200000000000000, 0xffffff32, 0x0, 0xff, 0x40, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={&(0x7f00000002c0), 0x6}, 0x4404, 0x20, 0x0, 0xf, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{0x77359400}, {0x77359400}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') acct(&(0x7f0000000240)='./file1\x00') 01:11:53 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 01:11:53 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 01:11:53 executing program 5: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 01:11:53 executing program 3: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) pkey_alloc(0x0, 0xf7ffffdffffffffc) dup3(r0, 0xffffffffffffffff, 0x80000) flock(r0, 0x6) flock(0xffffffffffffffff, 0x100000000000001) gettid() syz_open_dev$amidi(0x0, 0xc0, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_settime(0x0, 0x0, 0x0, &(0x7f00000003c0)) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) perf_event_open(&(0x7f0000000000)={0x200000000000000, 0xffffff32, 0x0, 0xff, 0x40, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={&(0x7f00000002c0), 0x6}, 0x4404, 0x20, 0x0, 0xf, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{0x77359400}, {0x77359400}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') acct(&(0x7f0000000240)='./file1\x00') 01:11:53 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 01:11:53 executing program 0: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) pkey_alloc(0x0, 0xf7ffffdffffffffc) dup3(r0, 0xffffffffffffffff, 0x80000) flock(r0, 0x6) flock(0xffffffffffffffff, 0x100000000000001) gettid() syz_open_dev$amidi(0x0, 0xc0, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_settime(0x0, 0x0, 0x0, &(0x7f00000003c0)) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) perf_event_open(&(0x7f0000000000)={0x200000000000000, 0xffffff32, 0x0, 0xff, 0x40, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={&(0x7f00000002c0), 0x6}, 0x4404, 0x20, 0x0, 0xf, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{0x77359400}, {0x77359400}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') acct(&(0x7f0000000240)='./file1\x00') 01:11:53 executing program 2: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) pkey_alloc(0x0, 0xf7ffffdffffffffc) dup3(r0, 0xffffffffffffffff, 0x80000) flock(r0, 0x6) flock(0xffffffffffffffff, 0x100000000000001) gettid() syz_open_dev$amidi(0x0, 0xc0, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_settime(0x0, 0x0, 0x0, &(0x7f00000003c0)) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) perf_event_open(&(0x7f0000000000)={0x200000000000000, 0xffffff32, 0x0, 0xff, 0x40, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={&(0x7f00000002c0), 0x6}, 0x4404, 0x20, 0x0, 0xf, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{0x77359400}, {0x77359400}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') acct(&(0x7f0000000240)='./file1\x00') 01:11:54 executing program 0: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) pkey_alloc(0x0, 0xf7ffffdffffffffc) dup3(r0, 0xffffffffffffffff, 0x80000) flock(r0, 0x6) flock(0xffffffffffffffff, 0x100000000000001) gettid() syz_open_dev$amidi(0x0, 0xc0, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_settime(0x0, 0x0, 0x0, &(0x7f00000003c0)) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) perf_event_open(&(0x7f0000000000)={0x200000000000000, 0xffffff32, 0x0, 0xff, 0x40, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={&(0x7f00000002c0), 0x6}, 0x4404, 0x20, 0x0, 0xf, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{0x77359400}, {0x77359400}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') acct(&(0x7f0000000240)='./file1\x00') 01:11:54 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 01:11:54 executing program 3: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) pkey_alloc(0x0, 0xf7ffffdffffffffc) dup3(r0, 0xffffffffffffffff, 0x80000) flock(r0, 0x6) flock(0xffffffffffffffff, 0x100000000000001) gettid() syz_open_dev$amidi(0x0, 0xc0, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_settime(0x0, 0x0, 0x0, &(0x7f00000003c0)) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) perf_event_open(&(0x7f0000000000)={0x200000000000000, 0xffffff32, 0x0, 0xff, 0x40, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={&(0x7f00000002c0), 0x6}, 0x4404, 0x20, 0x0, 0xf, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{0x77359400}, {0x77359400}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') acct(&(0x7f0000000240)='./file1\x00') 01:11:54 executing program 2: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) pkey_alloc(0x0, 0xf7ffffdffffffffc) dup3(r0, 0xffffffffffffffff, 0x80000) flock(r0, 0x6) flock(0xffffffffffffffff, 0x100000000000001) gettid() syz_open_dev$amidi(0x0, 0xc0, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_settime(0x0, 0x0, 0x0, &(0x7f00000003c0)) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) perf_event_open(&(0x7f0000000000)={0x200000000000000, 0xffffff32, 0x0, 0xff, 0x40, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={&(0x7f00000002c0), 0x6}, 0x4404, 0x20, 0x0, 0xf, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{0x77359400}, {0x77359400}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') acct(&(0x7f0000000240)='./file1\x00') 01:11:54 executing program 1: getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) keyctl$chown(0x4, 0x0, 0x0, r0) syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000380), 0x0) r1 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, 0x0) clock_gettime(0x0, &(0x7f0000000440)) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x0) unshare(0x60020000) 01:11:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r1 = socket(0x11, 0x80002, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0xc00000) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 01:11:54 executing program 2: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) pkey_alloc(0x0, 0xf7ffffdffffffffc) dup3(r0, 0xffffffffffffffff, 0x80000) flock(r0, 0x6) flock(0xffffffffffffffff, 0x100000000000001) gettid() syz_open_dev$amidi(0x0, 0xc0, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_settime(0x0, 0x0, 0x0, &(0x7f00000003c0)) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) perf_event_open(&(0x7f0000000000)={0x200000000000000, 0xffffff32, 0x0, 0xff, 0x40, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={&(0x7f00000002c0), 0x6}, 0x4404, 0x20, 0x0, 0xf, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{0x77359400}, {0x77359400}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') acct(&(0x7f0000000240)='./file1\x00') [ 163.362997][ T9291] IPVS: ftp: loaded support on port[0] = 21 01:11:54 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 01:11:54 executing program 0: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) pkey_alloc(0x0, 0xf7ffffdffffffffc) dup3(r0, 0xffffffffffffffff, 0x80000) flock(r0, 0x6) flock(0xffffffffffffffff, 0x100000000000001) gettid() syz_open_dev$amidi(0x0, 0xc0, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_settime(0x0, 0x0, 0x0, &(0x7f00000003c0)) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) perf_event_open(&(0x7f0000000000)={0x200000000000000, 0xffffff32, 0x0, 0xff, 0x40, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={&(0x7f00000002c0), 0x6}, 0x4404, 0x20, 0x0, 0xf, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{0x77359400}, {0x77359400}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') acct(&(0x7f0000000240)='./file1\x00') 01:11:54 executing program 3: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) pkey_alloc(0x0, 0xf7ffffdffffffffc) dup3(r0, 0xffffffffffffffff, 0x80000) flock(r0, 0x6) flock(0xffffffffffffffff, 0x100000000000001) gettid() syz_open_dev$amidi(0x0, 0xc0, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_settime(0x0, 0x0, 0x0, &(0x7f00000003c0)) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) perf_event_open(&(0x7f0000000000)={0x200000000000000, 0xffffff32, 0x0, 0xff, 0x40, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={&(0x7f00000002c0), 0x6}, 0x4404, 0x20, 0x0, 0xf, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{0x77359400}, {0x77359400}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') acct(&(0x7f0000000240)='./file1\x00') 01:11:54 executing program 2: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) pkey_alloc(0x0, 0xf7ffffdffffffffc) dup3(r0, 0xffffffffffffffff, 0x80000) flock(r0, 0x6) flock(0xffffffffffffffff, 0x100000000000001) gettid() syz_open_dev$amidi(0x0, 0xc0, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_settime(0x0, 0x0, 0x0, &(0x7f00000003c0)) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) perf_event_open(&(0x7f0000000000)={0x200000000000000, 0xffffff32, 0x0, 0xff, 0x40, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={&(0x7f00000002c0), 0x6}, 0x4404, 0x20, 0x0, 0xf, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{0x77359400}, {0x77359400}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') acct(&(0x7f0000000240)='./file1\x00') [ 163.787106][ T9314] IPVS: ftp: loaded support on port[0] = 21 01:11:54 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000005, 0x13, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xd0, &(0x7f0000000000), 0x4) 01:11:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x27}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x67) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="917b38622c82cd626df641c1d95f", 0x0, 0xffff}, 0x28) 01:11:54 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0585604, &(0x7f0000000080)={0x1, 0x0, "1e7cb4ed88fe1c2100000103000000a200"}) 01:11:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r1 = socket(0x11, 0x80002, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0xc00000) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 01:11:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r1 = socket(0x11, 0x80002, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0xc00000) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) [ 164.187568][ C0] net_ratelimit: 10 callbacks suppressed [ 164.187577][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 164.199147][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:11:56 executing program 1: getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) keyctl$chown(0x4, 0x0, 0x0, r0) syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000380), 0x0) r1 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, 0x0) clock_gettime(0x0, &(0x7f0000000440)) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x0) unshare(0x60020000) 01:11:56 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0585604, &(0x7f0000000080)={0x1, 0x0, "1e7cb4ed88fe1c2100000103000000a200"}) 01:11:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x27}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x67) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="917b38622c82cd626df641c1d95f", 0x0, 0xffff}, 0x28) 01:11:56 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000005, 0x13, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xd0, &(0x7f0000000000), 0x4) 01:11:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r1 = socket(0x11, 0x80002, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0xc00000) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 01:11:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r1 = socket(0x11, 0x80002, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0xc00000) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) [ 165.826341][ T9358] IPVS: ftp: loaded support on port[0] = 21 01:11:57 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0585604, &(0x7f0000000080)={0x1, 0x0, "1e7cb4ed88fe1c2100000103000000a200"}) 01:11:57 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000005, 0x13, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xd0, &(0x7f0000000000), 0x4) 01:11:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x27}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x67) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="917b38622c82cd626df641c1d95f", 0x0, 0xffff}, 0x28) [ 166.027597][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 166.033459][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:11:57 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0585604, &(0x7f0000000080)={0x1, 0x0, "1e7cb4ed88fe1c2100000103000000a200"}) 01:11:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r1 = socket(0x11, 0x80002, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0xc00000) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 01:11:57 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000005, 0x13, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xd0, &(0x7f0000000000), 0x4) 01:11:57 executing program 1: getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) keyctl$chown(0x4, 0x0, 0x0, r0) syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000380), 0x0) r1 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, 0x0) clock_gettime(0x0, &(0x7f0000000440)) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x0) unshare(0x60020000) 01:11:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r1 = socket(0x11, 0x80002, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0xc00000) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 01:11:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x27}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x67) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="917b38622c82cd626df641c1d95f", 0x0, 0xffff}, 0x28) 01:11:57 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) memfd_create(&(0x7f00000000c0)='[mime_type}lo(\x00', 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rfkill\x00', 0x163080, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000340)={@local}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x65) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) 01:11:57 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x28d, 0x0, 0x10d}}], 0x27, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x332, 0x0) [ 166.590097][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 166.595920][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 166.668023][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 166.674172][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 166.699391][ T9385] IPVS: ftp: loaded support on port[0] = 21 01:11:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x69}]}, &(0x7f0000000140)='\xb7\x8c\xeeN\v\xf3\xccGPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 166.907791][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 166.914223][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:11:58 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x1f}, 0x0, 0x0, 0x16ae516d, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="2cc2584b9f57379a8906a611e599affdf23e5d944fba92c8287ec160bf057f58a7aaf4b1678d850a1e005960b20bc773378f359966cb91ed0d69cf1ceaad9a2a31db64d9eb08284184a8882c7390106f4a930700c625e0e4261c1b807db87776fe813bcd2c3ee1b3b5ba7e2e4fd4d02d571795e3ad2ed1e680b3de3db78bc1da200e790b6504a56639bf3787c38a45c885260078"], 0x94) fallocate(r3, 0x0, 0x40000, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r4, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x5, 0x40, 0x4, 0x0, 0x2, 0x0, 0x0, 0x26d, 0x38, 0x32f, 0x930, 0x0, 0x20, 0x2, 0xf4, 0x7f, 0x3}, [{0x3, 0x7fff, 0xffffff7e, 0x100, 0x400, 0x0, 0x80000001, 0x20}], "a9aa2be4f6694e9ac2822a477fb67aa0659345a7ddf0f357cfab75e10f418e0b05d687abc280bd3eb338552b6ff54635fa08202ba2e5500e1595c6368511d827b4edac4d927db1a3987379bf670142c3d650f6ad4595abdc4fb586d438726058947636cd87939fbafb01d40334ee0d2dcc088b7a0822851f5162d347456c7b4f3cb09ee6d78ff9e5f156aa994c04db78a3f646895b1e622520a952438ac7648d28c7b7476ee65297fc12c2a4827458fa3bead4f8d043f0ac4f830869a39d6a276167188719001f3ef03c0b06d00288ef23aa61e184ab0fb90b6bd5718054de1074", [[], []]}, 0x339) vmsplice(r5, &(0x7f00000002c0)=[{&(0x7f0000000040)="8a", 0x1}], 0x1, 0x0) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000180)=""/186) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000)=0x6, 0x4) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r6 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r6, 0x114, 0xa, &(0x7f0000000240)={0x3, "c6a48c"}, 0x4) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000300)=0x4) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) 01:11:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x69}]}, &(0x7f0000000140)='\xb7\x8c\xeeN\v\xf3\xccGPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:11:58 executing program 5: personality(0xffffffffffffffff) 01:11:58 executing program 1: getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) keyctl$chown(0x4, 0x0, 0x0, r0) syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000380), 0x0) r1 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, 0x0) clock_gettime(0x0, &(0x7f0000000440)) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x0) unshare(0x60020000) [ 167.376114][ T9414] IPVS: ftp: loaded support on port[0] = 21 01:11:58 executing program 5: personality(0xffffffffffffffff) 01:11:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x69}]}, &(0x7f0000000140)='\xb7\x8c\xeeN\v\xf3\xccGPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:11:58 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) memfd_create(&(0x7f00000000c0)='[mime_type}lo(\x00', 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rfkill\x00', 0x163080, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000340)={@local}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x65) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) 01:11:58 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) memfd_create(&(0x7f00000000c0)='[mime_type}lo(\x00', 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rfkill\x00', 0x163080, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000340)={@local}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x65) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) 01:11:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x69}]}, &(0x7f0000000140)='\xb7\x8c\xeeN\v\xf3\xccGPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:11:58 executing program 5: personality(0xffffffffffffffff) [ 167.666448][ T25] audit: type=1800 audit(1575594718.752:113): pid=9405 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16781 res=0 01:11:59 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x1f}, 0x0, 0x0, 0x16ae516d, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="2cc2584b9f57379a8906a611e599affdf23e5d944fba92c8287ec160bf057f58a7aaf4b1678d850a1e005960b20bc773378f359966cb91ed0d69cf1ceaad9a2a31db64d9eb08284184a8882c7390106f4a930700c625e0e4261c1b807db87776fe813bcd2c3ee1b3b5ba7e2e4fd4d02d571795e3ad2ed1e680b3de3db78bc1da200e790b6504a56639bf3787c38a45c885260078"], 0x94) fallocate(r3, 0x0, 0x40000, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r4, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x5, 0x40, 0x4, 0x0, 0x2, 0x0, 0x0, 0x26d, 0x38, 0x32f, 0x930, 0x0, 0x20, 0x2, 0xf4, 0x7f, 0x3}, [{0x3, 0x7fff, 0xffffff7e, 0x100, 0x400, 0x0, 0x80000001, 0x20}], "a9aa2be4f6694e9ac2822a477fb67aa0659345a7ddf0f357cfab75e10f418e0b05d687abc280bd3eb338552b6ff54635fa08202ba2e5500e1595c6368511d827b4edac4d927db1a3987379bf670142c3d650f6ad4595abdc4fb586d438726058947636cd87939fbafb01d40334ee0d2dcc088b7a0822851f5162d347456c7b4f3cb09ee6d78ff9e5f156aa994c04db78a3f646895b1e622520a952438ac7648d28c7b7476ee65297fc12c2a4827458fa3bead4f8d043f0ac4f830869a39d6a276167188719001f3ef03c0b06d00288ef23aa61e184ab0fb90b6bd5718054de1074", [[], []]}, 0x339) vmsplice(r5, &(0x7f00000002c0)=[{&(0x7f0000000040)="8a", 0x1}], 0x1, 0x0) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000180)=""/186) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000)=0x6, 0x4) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r6 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r6, 0x114, 0xa, &(0x7f0000000240)={0x3, "c6a48c"}, 0x4) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000300)=0x4) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) 01:11:59 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) memfd_create(&(0x7f00000000c0)='[mime_type}lo(\x00', 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rfkill\x00', 0x163080, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000340)={@local}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x65) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) [ 167.904896][ T9405] syz-executor.4 (9405) used greatest stack depth: 10280 bytes left 01:11:59 executing program 5: personality(0xffffffffffffffff) 01:11:59 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x1f}, 0x0, 0x0, 0x16ae516d, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="2cc2584b9f57379a8906a611e599affdf23e5d944fba92c8287ec160bf057f58a7aaf4b1678d850a1e005960b20bc773378f359966cb91ed0d69cf1ceaad9a2a31db64d9eb08284184a8882c7390106f4a930700c625e0e4261c1b807db87776fe813bcd2c3ee1b3b5ba7e2e4fd4d02d571795e3ad2ed1e680b3de3db78bc1da200e790b6504a56639bf3787c38a45c885260078"], 0x94) fallocate(r3, 0x0, 0x40000, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r4, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x5, 0x40, 0x4, 0x0, 0x2, 0x0, 0x0, 0x26d, 0x38, 0x32f, 0x930, 0x0, 0x20, 0x2, 0xf4, 0x7f, 0x3}, [{0x3, 0x7fff, 0xffffff7e, 0x100, 0x400, 0x0, 0x80000001, 0x20}], "a9aa2be4f6694e9ac2822a477fb67aa0659345a7ddf0f357cfab75e10f418e0b05d687abc280bd3eb338552b6ff54635fa08202ba2e5500e1595c6368511d827b4edac4d927db1a3987379bf670142c3d650f6ad4595abdc4fb586d438726058947636cd87939fbafb01d40334ee0d2dcc088b7a0822851f5162d347456c7b4f3cb09ee6d78ff9e5f156aa994c04db78a3f646895b1e622520a952438ac7648d28c7b7476ee65297fc12c2a4827458fa3bead4f8d043f0ac4f830869a39d6a276167188719001f3ef03c0b06d00288ef23aa61e184ab0fb90b6bd5718054de1074", [[], []]}, 0x339) vmsplice(r5, &(0x7f00000002c0)=[{&(0x7f0000000040)="8a", 0x1}], 0x1, 0x0) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000180)=""/186) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000)=0x6, 0x4) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r6 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r6, 0x114, 0xa, &(0x7f0000000240)={0x3, "c6a48c"}, 0x4) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000300)=0x4) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) 01:11:59 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x1f}, 0x0, 0x0, 0x16ae516d, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="2cc2584b9f57379a8906a611e599affdf23e5d944fba92c8287ec160bf057f58a7aaf4b1678d850a1e005960b20bc773378f359966cb91ed0d69cf1ceaad9a2a31db64d9eb08284184a8882c7390106f4a930700c625e0e4261c1b807db87776fe813bcd2c3ee1b3b5ba7e2e4fd4d02d571795e3ad2ed1e680b3de3db78bc1da200e790b6504a56639bf3787c38a45c885260078"], 0x94) fallocate(r3, 0x0, 0x40000, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r4, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x5, 0x40, 0x4, 0x0, 0x2, 0x0, 0x0, 0x26d, 0x38, 0x32f, 0x930, 0x0, 0x20, 0x2, 0xf4, 0x7f, 0x3}, [{0x3, 0x7fff, 0xffffff7e, 0x100, 0x400, 0x0, 0x80000001, 0x20}], "a9aa2be4f6694e9ac2822a477fb67aa0659345a7ddf0f357cfab75e10f418e0b05d687abc280bd3eb338552b6ff54635fa08202ba2e5500e1595c6368511d827b4edac4d927db1a3987379bf670142c3d650f6ad4595abdc4fb586d438726058947636cd87939fbafb01d40334ee0d2dcc088b7a0822851f5162d347456c7b4f3cb09ee6d78ff9e5f156aa994c04db78a3f646895b1e622520a952438ac7648d28c7b7476ee65297fc12c2a4827458fa3bead4f8d043f0ac4f830869a39d6a276167188719001f3ef03c0b06d00288ef23aa61e184ab0fb90b6bd5718054de1074", [[], []]}, 0x339) vmsplice(r5, &(0x7f00000002c0)=[{&(0x7f0000000040)="8a", 0x1}], 0x1, 0x0) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000180)=""/186) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000)=0x6, 0x4) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r6 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r6, 0x114, 0xa, &(0x7f0000000240)={0x3, "c6a48c"}, 0x4) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000300)=0x4) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) 01:11:59 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) memfd_create(&(0x7f00000000c0)='[mime_type}lo(\x00', 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rfkill\x00', 0x163080, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000340)={@local}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x65) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) 01:11:59 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x1f}, 0x0, 0x0, 0x16ae516d, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="2cc2584b9f57379a8906a611e599affdf23e5d944fba92c8287ec160bf057f58a7aaf4b1678d850a1e005960b20bc773378f359966cb91ed0d69cf1ceaad9a2a31db64d9eb08284184a8882c7390106f4a930700c625e0e4261c1b807db87776fe813bcd2c3ee1b3b5ba7e2e4fd4d02d571795e3ad2ed1e680b3de3db78bc1da200e790b6504a56639bf3787c38a45c885260078"], 0x94) fallocate(r3, 0x0, 0x40000, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r4, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x5, 0x40, 0x4, 0x0, 0x2, 0x0, 0x0, 0x26d, 0x38, 0x32f, 0x930, 0x0, 0x20, 0x2, 0xf4, 0x7f, 0x3}, [{0x3, 0x7fff, 0xffffff7e, 0x100, 0x400, 0x0, 0x80000001, 0x20}], "a9aa2be4f6694e9ac2822a477fb67aa0659345a7ddf0f357cfab75e10f418e0b05d687abc280bd3eb338552b6ff54635fa08202ba2e5500e1595c6368511d827b4edac4d927db1a3987379bf670142c3d650f6ad4595abdc4fb586d438726058947636cd87939fbafb01d40334ee0d2dcc088b7a0822851f5162d347456c7b4f3cb09ee6d78ff9e5f156aa994c04db78a3f646895b1e622520a952438ac7648d28c7b7476ee65297fc12c2a4827458fa3bead4f8d043f0ac4f830869a39d6a276167188719001f3ef03c0b06d00288ef23aa61e184ab0fb90b6bd5718054de1074", [[], []]}, 0x339) vmsplice(r5, &(0x7f00000002c0)=[{&(0x7f0000000040)="8a", 0x1}], 0x1, 0x0) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000180)=""/186) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000)=0x6, 0x4) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r6 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r6, 0x114, 0xa, &(0x7f0000000240)={0x3, "c6a48c"}, 0x4) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000300)=0x4) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) 01:11:59 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) memfd_create(&(0x7f00000000c0)='[mime_type}lo(\x00', 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rfkill\x00', 0x163080, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000340)={@local}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x65) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) 01:11:59 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) memfd_create(&(0x7f00000000c0)='[mime_type}lo(\x00', 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rfkill\x00', 0x163080, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000340)={@local}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x65) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) 01:11:59 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x1f}, 0x0, 0x0, 0x16ae516d, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="2cc2584b9f57379a8906a611e599affdf23e5d944fba92c8287ec160bf057f58a7aaf4b1678d850a1e005960b20bc773378f359966cb91ed0d69cf1ceaad9a2a31db64d9eb08284184a8882c7390106f4a930700c625e0e4261c1b807db87776fe813bcd2c3ee1b3b5ba7e2e4fd4d02d571795e3ad2ed1e680b3de3db78bc1da200e790b6504a56639bf3787c38a45c885260078"], 0x94) fallocate(r3, 0x0, 0x40000, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r4, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x5, 0x40, 0x4, 0x0, 0x2, 0x0, 0x0, 0x26d, 0x38, 0x32f, 0x930, 0x0, 0x20, 0x2, 0xf4, 0x7f, 0x3}, [{0x3, 0x7fff, 0xffffff7e, 0x100, 0x400, 0x0, 0x80000001, 0x20}], "a9aa2be4f6694e9ac2822a477fb67aa0659345a7ddf0f357cfab75e10f418e0b05d687abc280bd3eb338552b6ff54635fa08202ba2e5500e1595c6368511d827b4edac4d927db1a3987379bf670142c3d650f6ad4595abdc4fb586d438726058947636cd87939fbafb01d40334ee0d2dcc088b7a0822851f5162d347456c7b4f3cb09ee6d78ff9e5f156aa994c04db78a3f646895b1e622520a952438ac7648d28c7b7476ee65297fc12c2a4827458fa3bead4f8d043f0ac4f830869a39d6a276167188719001f3ef03c0b06d00288ef23aa61e184ab0fb90b6bd5718054de1074", [[], []]}, 0x339) vmsplice(r5, &(0x7f00000002c0)=[{&(0x7f0000000040)="8a", 0x1}], 0x1, 0x0) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000180)=""/186) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000)=0x6, 0x4) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r6 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r6, 0x114, 0xa, &(0x7f0000000240)={0x3, "c6a48c"}, 0x4) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000300)=0x4) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) 01:12:00 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x1f}, 0x0, 0x0, 0x16ae516d, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="2cc2584b9f57379a8906a611e599affdf23e5d944fba92c8287ec160bf057f58a7aaf4b1678d850a1e005960b20bc773378f359966cb91ed0d69cf1ceaad9a2a31db64d9eb08284184a8882c7390106f4a930700c625e0e4261c1b807db87776fe813bcd2c3ee1b3b5ba7e2e4fd4d02d571795e3ad2ed1e680b3de3db78bc1da200e790b6504a56639bf3787c38a45c885260078"], 0x94) fallocate(r3, 0x0, 0x40000, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r4, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x5, 0x40, 0x4, 0x0, 0x2, 0x0, 0x0, 0x26d, 0x38, 0x32f, 0x930, 0x0, 0x20, 0x2, 0xf4, 0x7f, 0x3}, [{0x3, 0x7fff, 0xffffff7e, 0x100, 0x400, 0x0, 0x80000001, 0x20}], "a9aa2be4f6694e9ac2822a477fb67aa0659345a7ddf0f357cfab75e10f418e0b05d687abc280bd3eb338552b6ff54635fa08202ba2e5500e1595c6368511d827b4edac4d927db1a3987379bf670142c3d650f6ad4595abdc4fb586d438726058947636cd87939fbafb01d40334ee0d2dcc088b7a0822851f5162d347456c7b4f3cb09ee6d78ff9e5f156aa994c04db78a3f646895b1e622520a952438ac7648d28c7b7476ee65297fc12c2a4827458fa3bead4f8d043f0ac4f830869a39d6a276167188719001f3ef03c0b06d00288ef23aa61e184ab0fb90b6bd5718054de1074", [[], []]}, 0x339) vmsplice(r5, &(0x7f00000002c0)=[{&(0x7f0000000040)="8a", 0x1}], 0x1, 0x0) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000180)=""/186) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000)=0x6, 0x4) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r6 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r6, 0x114, 0xa, &(0x7f0000000240)={0x3, "c6a48c"}, 0x4) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000300)=0x4) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) 01:12:00 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x1f}, 0x0, 0x0, 0x16ae516d, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="2cc2584b9f57379a8906a611e599affdf23e5d944fba92c8287ec160bf057f58a7aaf4b1678d850a1e005960b20bc773378f359966cb91ed0d69cf1ceaad9a2a31db64d9eb08284184a8882c7390106f4a930700c625e0e4261c1b807db87776fe813bcd2c3ee1b3b5ba7e2e4fd4d02d571795e3ad2ed1e680b3de3db78bc1da200e790b6504a56639bf3787c38a45c885260078"], 0x94) fallocate(r3, 0x0, 0x40000, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r4, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x5, 0x40, 0x4, 0x0, 0x2, 0x0, 0x0, 0x26d, 0x38, 0x32f, 0x930, 0x0, 0x20, 0x2, 0xf4, 0x7f, 0x3}, [{0x3, 0x7fff, 0xffffff7e, 0x100, 0x400, 0x0, 0x80000001, 0x20}], "a9aa2be4f6694e9ac2822a477fb67aa0659345a7ddf0f357cfab75e10f418e0b05d687abc280bd3eb338552b6ff54635fa08202ba2e5500e1595c6368511d827b4edac4d927db1a3987379bf670142c3d650f6ad4595abdc4fb586d438726058947636cd87939fbafb01d40334ee0d2dcc088b7a0822851f5162d347456c7b4f3cb09ee6d78ff9e5f156aa994c04db78a3f646895b1e622520a952438ac7648d28c7b7476ee65297fc12c2a4827458fa3bead4f8d043f0ac4f830869a39d6a276167188719001f3ef03c0b06d00288ef23aa61e184ab0fb90b6bd5718054de1074", [[], []]}, 0x339) vmsplice(r5, &(0x7f00000002c0)=[{&(0x7f0000000040)="8a", 0x1}], 0x1, 0x0) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000180)=""/186) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000)=0x6, 0x4) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r6 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r6, 0x114, 0xa, &(0x7f0000000240)={0x3, "c6a48c"}, 0x4) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000300)=0x4) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) 01:12:00 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x1f}, 0x0, 0x0, 0x16ae516d, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="2cc2584b9f57379a8906a611e599affdf23e5d944fba92c8287ec160bf057f58a7aaf4b1678d850a1e005960b20bc773378f359966cb91ed0d69cf1ceaad9a2a31db64d9eb08284184a8882c7390106f4a930700c625e0e4261c1b807db87776fe813bcd2c3ee1b3b5ba7e2e4fd4d02d571795e3ad2ed1e680b3de3db78bc1da200e790b6504a56639bf3787c38a45c885260078"], 0x94) fallocate(r3, 0x0, 0x40000, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r4, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x5, 0x40, 0x4, 0x0, 0x2, 0x0, 0x0, 0x26d, 0x38, 0x32f, 0x930, 0x0, 0x20, 0x2, 0xf4, 0x7f, 0x3}, [{0x3, 0x7fff, 0xffffff7e, 0x100, 0x400, 0x0, 0x80000001, 0x20}], "a9aa2be4f6694e9ac2822a477fb67aa0659345a7ddf0f357cfab75e10f418e0b05d687abc280bd3eb338552b6ff54635fa08202ba2e5500e1595c6368511d827b4edac4d927db1a3987379bf670142c3d650f6ad4595abdc4fb586d438726058947636cd87939fbafb01d40334ee0d2dcc088b7a0822851f5162d347456c7b4f3cb09ee6d78ff9e5f156aa994c04db78a3f646895b1e622520a952438ac7648d28c7b7476ee65297fc12c2a4827458fa3bead4f8d043f0ac4f830869a39d6a276167188719001f3ef03c0b06d00288ef23aa61e184ab0fb90b6bd5718054de1074", [[], []]}, 0x339) vmsplice(r5, &(0x7f00000002c0)=[{&(0x7f0000000040)="8a", 0x1}], 0x1, 0x0) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000180)=""/186) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000)=0x6, 0x4) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r6 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r6, 0x114, 0xa, &(0x7f0000000240)={0x3, "c6a48c"}, 0x4) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000300)=0x4) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) 01:12:00 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x1f}, 0x0, 0x0, 0x16ae516d, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="2cc2584b9f57379a8906a611e599affdf23e5d944fba92c8287ec160bf057f58a7aaf4b1678d850a1e005960b20bc773378f359966cb91ed0d69cf1ceaad9a2a31db64d9eb08284184a8882c7390106f4a930700c625e0e4261c1b807db87776fe813bcd2c3ee1b3b5ba7e2e4fd4d02d571795e3ad2ed1e680b3de3db78bc1da200e790b6504a56639bf3787c38a45c885260078"], 0x94) fallocate(r3, 0x0, 0x40000, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r4, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x5, 0x40, 0x4, 0x0, 0x2, 0x0, 0x0, 0x26d, 0x38, 0x32f, 0x930, 0x0, 0x20, 0x2, 0xf4, 0x7f, 0x3}, [{0x3, 0x7fff, 0xffffff7e, 0x100, 0x400, 0x0, 0x80000001, 0x20}], "a9aa2be4f6694e9ac2822a477fb67aa0659345a7ddf0f357cfab75e10f418e0b05d687abc280bd3eb338552b6ff54635fa08202ba2e5500e1595c6368511d827b4edac4d927db1a3987379bf670142c3d650f6ad4595abdc4fb586d438726058947636cd87939fbafb01d40334ee0d2dcc088b7a0822851f5162d347456c7b4f3cb09ee6d78ff9e5f156aa994c04db78a3f646895b1e622520a952438ac7648d28c7b7476ee65297fc12c2a4827458fa3bead4f8d043f0ac4f830869a39d6a276167188719001f3ef03c0b06d00288ef23aa61e184ab0fb90b6bd5718054de1074", [[], []]}, 0x339) vmsplice(r5, &(0x7f00000002c0)=[{&(0x7f0000000040)="8a", 0x1}], 0x1, 0x0) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000180)=""/186) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000)=0x6, 0x4) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r6 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r6, 0x114, 0xa, &(0x7f0000000240)={0x3, "c6a48c"}, 0x4) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000300)=0x4) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) 01:12:00 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) memfd_create(&(0x7f00000000c0)='[mime_type}lo(\x00', 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rfkill\x00', 0x163080, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000340)={@local}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x65) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) 01:12:01 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x1f}, 0x0, 0x0, 0x16ae516d, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="2cc2584b9f57379a8906a611e599affdf23e5d944fba92c8287ec160bf057f58a7aaf4b1678d850a1e005960b20bc773378f359966cb91ed0d69cf1ceaad9a2a31db64d9eb08284184a8882c7390106f4a930700c625e0e4261c1b807db87776fe813bcd2c3ee1b3b5ba7e2e4fd4d02d571795e3ad2ed1e680b3de3db78bc1da200e790b6504a56639bf3787c38a45c885260078"], 0x94) fallocate(r3, 0x0, 0x40000, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r4, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x5, 0x40, 0x4, 0x0, 0x2, 0x0, 0x0, 0x26d, 0x38, 0x32f, 0x930, 0x0, 0x20, 0x2, 0xf4, 0x7f, 0x3}, [{0x3, 0x7fff, 0xffffff7e, 0x100, 0x400, 0x0, 0x80000001, 0x20}], "a9aa2be4f6694e9ac2822a477fb67aa0659345a7ddf0f357cfab75e10f418e0b05d687abc280bd3eb338552b6ff54635fa08202ba2e5500e1595c6368511d827b4edac4d927db1a3987379bf670142c3d650f6ad4595abdc4fb586d438726058947636cd87939fbafb01d40334ee0d2dcc088b7a0822851f5162d347456c7b4f3cb09ee6d78ff9e5f156aa994c04db78a3f646895b1e622520a952438ac7648d28c7b7476ee65297fc12c2a4827458fa3bead4f8d043f0ac4f830869a39d6a276167188719001f3ef03c0b06d00288ef23aa61e184ab0fb90b6bd5718054de1074", [[], []]}, 0x339) vmsplice(r5, &(0x7f00000002c0)=[{&(0x7f0000000040)="8a", 0x1}], 0x1, 0x0) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000180)=""/186) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000)=0x6, 0x4) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r6 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r6, 0x114, 0xa, &(0x7f0000000240)={0x3, "c6a48c"}, 0x4) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000300)=0x4) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) 01:12:01 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x1f}, 0x0, 0x0, 0x16ae516d, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="2cc2584b9f57379a8906a611e599affdf23e5d944fba92c8287ec160bf057f58a7aaf4b1678d850a1e005960b20bc773378f359966cb91ed0d69cf1ceaad9a2a31db64d9eb08284184a8882c7390106f4a930700c625e0e4261c1b807db87776fe813bcd2c3ee1b3b5ba7e2e4fd4d02d571795e3ad2ed1e680b3de3db78bc1da200e790b6504a56639bf3787c38a45c885260078"], 0x94) fallocate(r3, 0x0, 0x40000, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r4, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x5, 0x40, 0x4, 0x0, 0x2, 0x0, 0x0, 0x26d, 0x38, 0x32f, 0x930, 0x0, 0x20, 0x2, 0xf4, 0x7f, 0x3}, [{0x3, 0x7fff, 0xffffff7e, 0x100, 0x400, 0x0, 0x80000001, 0x20}], "a9aa2be4f6694e9ac2822a477fb67aa0659345a7ddf0f357cfab75e10f418e0b05d687abc280bd3eb338552b6ff54635fa08202ba2e5500e1595c6368511d827b4edac4d927db1a3987379bf670142c3d650f6ad4595abdc4fb586d438726058947636cd87939fbafb01d40334ee0d2dcc088b7a0822851f5162d347456c7b4f3cb09ee6d78ff9e5f156aa994c04db78a3f646895b1e622520a952438ac7648d28c7b7476ee65297fc12c2a4827458fa3bead4f8d043f0ac4f830869a39d6a276167188719001f3ef03c0b06d00288ef23aa61e184ab0fb90b6bd5718054de1074", [[], []]}, 0x339) vmsplice(r5, &(0x7f00000002c0)=[{&(0x7f0000000040)="8a", 0x1}], 0x1, 0x0) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000180)=""/186) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000)=0x6, 0x4) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r6 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r6, 0x114, 0xa, &(0x7f0000000240)={0x3, "c6a48c"}, 0x4) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000300)=0x4) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) 01:12:01 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x1f}, 0x0, 0x0, 0x16ae516d, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="2cc2584b9f57379a8906a611e599affdf23e5d944fba92c8287ec160bf057f58a7aaf4b1678d850a1e005960b20bc773378f359966cb91ed0d69cf1ceaad9a2a31db64d9eb08284184a8882c7390106f4a930700c625e0e4261c1b807db87776fe813bcd2c3ee1b3b5ba7e2e4fd4d02d571795e3ad2ed1e680b3de3db78bc1da200e790b6504a56639bf3787c38a45c885260078"], 0x94) fallocate(r3, 0x0, 0x40000, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r4, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x5, 0x40, 0x4, 0x0, 0x2, 0x0, 0x0, 0x26d, 0x38, 0x32f, 0x930, 0x0, 0x20, 0x2, 0xf4, 0x7f, 0x3}, [{0x3, 0x7fff, 0xffffff7e, 0x100, 0x400, 0x0, 0x80000001, 0x20}], "a9aa2be4f6694e9ac2822a477fb67aa0659345a7ddf0f357cfab75e10f418e0b05d687abc280bd3eb338552b6ff54635fa08202ba2e5500e1595c6368511d827b4edac4d927db1a3987379bf670142c3d650f6ad4595abdc4fb586d438726058947636cd87939fbafb01d40334ee0d2dcc088b7a0822851f5162d347456c7b4f3cb09ee6d78ff9e5f156aa994c04db78a3f646895b1e622520a952438ac7648d28c7b7476ee65297fc12c2a4827458fa3bead4f8d043f0ac4f830869a39d6a276167188719001f3ef03c0b06d00288ef23aa61e184ab0fb90b6bd5718054de1074", [[], []]}, 0x339) vmsplice(r5, &(0x7f00000002c0)=[{&(0x7f0000000040)="8a", 0x1}], 0x1, 0x0) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000180)=""/186) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000)=0x6, 0x4) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r6 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r6, 0x114, 0xa, &(0x7f0000000240)={0x3, "c6a48c"}, 0x4) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000300)=0x4) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) 01:12:01 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) memfd_create(&(0x7f00000000c0)='[mime_type}lo(\x00', 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rfkill\x00', 0x163080, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000340)={@local}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x65) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) 01:12:01 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x1f}, 0x0, 0x0, 0x16ae516d, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="2cc2584b9f57379a8906a611e599affdf23e5d944fba92c8287ec160bf057f58a7aaf4b1678d850a1e005960b20bc773378f359966cb91ed0d69cf1ceaad9a2a31db64d9eb08284184a8882c7390106f4a930700c625e0e4261c1b807db87776fe813bcd2c3ee1b3b5ba7e2e4fd4d02d571795e3ad2ed1e680b3de3db78bc1da200e790b6504a56639bf3787c38a45c885260078"], 0x94) fallocate(r3, 0x0, 0x40000, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r4, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x5, 0x40, 0x4, 0x0, 0x2, 0x0, 0x0, 0x26d, 0x38, 0x32f, 0x930, 0x0, 0x20, 0x2, 0xf4, 0x7f, 0x3}, [{0x3, 0x7fff, 0xffffff7e, 0x100, 0x400, 0x0, 0x80000001, 0x20}], "a9aa2be4f6694e9ac2822a477fb67aa0659345a7ddf0f357cfab75e10f418e0b05d687abc280bd3eb338552b6ff54635fa08202ba2e5500e1595c6368511d827b4edac4d927db1a3987379bf670142c3d650f6ad4595abdc4fb586d438726058947636cd87939fbafb01d40334ee0d2dcc088b7a0822851f5162d347456c7b4f3cb09ee6d78ff9e5f156aa994c04db78a3f646895b1e622520a952438ac7648d28c7b7476ee65297fc12c2a4827458fa3bead4f8d043f0ac4f830869a39d6a276167188719001f3ef03c0b06d00288ef23aa61e184ab0fb90b6bd5718054de1074", [[], []]}, 0x339) vmsplice(r5, &(0x7f00000002c0)=[{&(0x7f0000000040)="8a", 0x1}], 0x1, 0x0) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000180)=""/186) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000)=0x6, 0x4) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r6 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r6, 0x114, 0xa, &(0x7f0000000240)={0x3, "c6a48c"}, 0x4) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000300)=0x4) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) 01:12:01 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) memfd_create(&(0x7f00000000c0)='[mime_type}lo(\x00', 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rfkill\x00', 0x163080, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000340)={@local}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x65) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) 01:12:01 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x1f}, 0x0, 0x0, 0x16ae516d, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="2cc2584b9f57379a8906a611e599affdf23e5d944fba92c8287ec160bf057f58a7aaf4b1678d850a1e005960b20bc773378f359966cb91ed0d69cf1ceaad9a2a31db64d9eb08284184a8882c7390106f4a930700c625e0e4261c1b807db87776fe813bcd2c3ee1b3b5ba7e2e4fd4d02d571795e3ad2ed1e680b3de3db78bc1da200e790b6504a56639bf3787c38a45c885260078"], 0x94) fallocate(r3, 0x0, 0x40000, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r4, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x5, 0x40, 0x4, 0x0, 0x2, 0x0, 0x0, 0x26d, 0x38, 0x32f, 0x930, 0x0, 0x20, 0x2, 0xf4, 0x7f, 0x3}, [{0x3, 0x7fff, 0xffffff7e, 0x100, 0x400, 0x0, 0x80000001, 0x20}], "a9aa2be4f6694e9ac2822a477fb67aa0659345a7ddf0f357cfab75e10f418e0b05d687abc280bd3eb338552b6ff54635fa08202ba2e5500e1595c6368511d827b4edac4d927db1a3987379bf670142c3d650f6ad4595abdc4fb586d438726058947636cd87939fbafb01d40334ee0d2dcc088b7a0822851f5162d347456c7b4f3cb09ee6d78ff9e5f156aa994c04db78a3f646895b1e622520a952438ac7648d28c7b7476ee65297fc12c2a4827458fa3bead4f8d043f0ac4f830869a39d6a276167188719001f3ef03c0b06d00288ef23aa61e184ab0fb90b6bd5718054de1074", [[], []]}, 0x339) vmsplice(r5, &(0x7f00000002c0)=[{&(0x7f0000000040)="8a", 0x1}], 0x1, 0x0) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000180)=""/186) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000)=0x6, 0x4) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r6 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r6, 0x114, 0xa, &(0x7f0000000240)={0x3, "c6a48c"}, 0x4) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000300)=0x4) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) 01:12:02 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) memfd_create(&(0x7f00000000c0)='[mime_type}lo(\x00', 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rfkill\x00', 0x163080, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000340)={@local}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x65) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) 01:12:02 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x8, 0x2}, 0x0) 01:12:02 executing program 3: r0 = socket(0x10, 0x80003, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000080)={'sit0\x00', @ifru_addrs=@ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}}) 01:12:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab0080480a00000046000107000000141900040010000020000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 01:12:02 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x8, 0x2}, 0x0) 01:12:02 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x1f}, 0x0, 0x0, 0x16ae516d, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="2cc2584b9f57379a8906a611e599affdf23e5d944fba92c8287ec160bf057f58a7aaf4b1678d850a1e005960b20bc773378f359966cb91ed0d69cf1ceaad9a2a31db64d9eb08284184a8882c7390106f4a930700c625e0e4261c1b807db87776fe813bcd2c3ee1b3b5ba7e2e4fd4d02d571795e3ad2ed1e680b3de3db78bc1da200e790b6504a56639bf3787c38a45c885260078"], 0x94) fallocate(r3, 0x0, 0x40000, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r4, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x5, 0x40, 0x4, 0x0, 0x2, 0x0, 0x0, 0x26d, 0x38, 0x32f, 0x930, 0x0, 0x20, 0x2, 0xf4, 0x7f, 0x3}, [{0x3, 0x7fff, 0xffffff7e, 0x100, 0x400, 0x0, 0x80000001, 0x20}], "a9aa2be4f6694e9ac2822a477fb67aa0659345a7ddf0f357cfab75e10f418e0b05d687abc280bd3eb338552b6ff54635fa08202ba2e5500e1595c6368511d827b4edac4d927db1a3987379bf670142c3d650f6ad4595abdc4fb586d438726058947636cd87939fbafb01d40334ee0d2dcc088b7a0822851f5162d347456c7b4f3cb09ee6d78ff9e5f156aa994c04db78a3f646895b1e622520a952438ac7648d28c7b7476ee65297fc12c2a4827458fa3bead4f8d043f0ac4f830869a39d6a276167188719001f3ef03c0b06d00288ef23aa61e184ab0fb90b6bd5718054de1074", [[], []]}, 0x339) vmsplice(r5, &(0x7f00000002c0)=[{&(0x7f0000000040)="8a", 0x1}], 0x1, 0x0) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000180)=""/186) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000)=0x6, 0x4) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r6 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r6, 0x114, 0xa, &(0x7f0000000240)={0x3, "c6a48c"}, 0x4) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000300)=0x4) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) [ 171.565271][ T9555] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 01:12:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab0080480a00000046000107000000141900040010000020000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 01:12:02 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) memfd_create(&(0x7f00000000c0)='[mime_type}lo(\x00', 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rfkill\x00', 0x163080, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000340)={@local}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x65) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) 01:12:02 executing program 3: r0 = socket(0x10, 0x80003, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000080)={'sit0\x00', @ifru_addrs=@ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}}) [ 171.921764][ T9573] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 01:12:03 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x8, 0x2}, 0x0) 01:12:03 executing program 3: r0 = socket(0x10, 0x80003, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000080)={'sit0\x00', @ifru_addrs=@ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}}) 01:12:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab0080480a00000046000107000000141900040010000020000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 01:12:03 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x8, 0x2}, 0x0) [ 172.273585][ T9590] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 01:12:03 executing program 3: r0 = socket(0x10, 0x80003, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000080)={'sit0\x00', @ifru_addrs=@ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}}) 01:12:03 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) memfd_create(&(0x7f00000000c0)='[mime_type}lo(\x00', 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rfkill\x00', 0x163080, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000340)={@local}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x65) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) 01:12:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab0080480a00000046000107000000141900040010000020000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 01:12:03 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x8, 0x2}, 0x0) 01:12:03 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x8, 0x2}, 0x0) 01:12:03 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000000000), &(0x7f000089b000)}, 0x143) 01:12:03 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x8, 0x2}, 0x0) [ 172.724510][ T9609] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 01:12:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x17, &(0x7f0000000180)={&(0x7f0000000040)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@empty}, {@in=@multicast1, 0x2, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14}]}, 0x104}}, 0x0) 01:12:04 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x8, 0x2}, 0x0) [ 173.105753][ T9633] mip6: mip6_rthdr_init_state: spi is not 0: 33554432 01:12:04 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000000000), &(0x7f000089b000)}, 0x143) 01:12:04 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000000000), &(0x7f000089b000)}, 0x143) 01:12:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x17, &(0x7f0000000180)={&(0x7f0000000040)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@empty}, {@in=@multicast1, 0x2, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14}]}, 0x104}}, 0x0) 01:12:04 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x8, 0x2}, 0x0) 01:12:04 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x100000001}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) [ 173.393804][ T9648] mip6: mip6_rthdr_init_state: spi is not 0: 33554432 01:12:04 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000000000), &(0x7f000089b000)}, 0x143) 01:12:04 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x8, 0x2}, 0x0) 01:12:04 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000000000), &(0x7f000089b000)}, 0x143) 01:12:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x17, &(0x7f0000000180)={&(0x7f0000000040)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@empty}, {@in=@multicast1, 0x2, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14}]}, 0x104}}, 0x0) 01:12:04 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x100000001}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) [ 173.801175][ T9674] mip6: mip6_rthdr_init_state: spi is not 0: 33554432 01:12:05 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x100000001}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) 01:12:05 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000000000), &(0x7f000089b000)}, 0x143) 01:12:05 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000000000), &(0x7f000089b000)}, 0x143) 01:12:05 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x100000001}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) 01:12:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x17, &(0x7f0000000180)={&(0x7f0000000040)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@empty}, {@in=@multicast1, 0x2, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14}]}, 0x104}}, 0x0) 01:12:05 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 01:12:05 executing program 4: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/743], 0x559) 01:12:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) 01:12:05 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x100000001}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) [ 174.197993][ T9691] mip6: mip6_rthdr_init_state: spi is not 0: 33554432 [ 174.290639][ T25] audit: type=1804 audit(1575594725.382:114): pid=9694 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir606999783/syzkaller.ZNJgcc/74/file0/bus" dev="ramfs" ino=34618 res=1 01:12:05 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x100000001}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) 01:12:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r0, &(0x7f0000000b40)=""/4096, 0x1000) getdents64(r0, 0x0, 0x0) 01:12:05 executing program 4: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="5c431b5d301b0643c34d591d9b386dc316b19b3c6379ea550e335c4336696d9b42d231d2bedd456620a0a676f7e789ecbfc897b337f010cdd9afbbeccc549ee0ba7733c495dc8d33f8ec2fa455870267066b9f575b0f63b1d479d4ca3d0cd0515bac62a366349e6c9087385b02d9041aa6a417a6a07a746c17ef1b55fb44ec88d4a026db957770fb015bdac428bb29f3a91b1339ff01000000000000b70d705263c10974d310e753a15a9df8bebd31117d8d27152b050000000000000053e6129f0dedb8b6d2b8b70c5bd879c64fcf45b4e616f36d71bb0fa863741f541e8c9c54b86a79acccf642decbb67d809476d78ae6d6a0381da8ef8fcfec8c4781de0cb0c1f26e9c04a5409daa099e45ef450e84f1608b0d025a5c33e5f12c66642f3400a724bf056cb809d006ae0886246456924d25fd29306d365a05aea71b4d0870a651c4a6e21c1690cfe682b8569b0f4a9733fe0512f3d43936f91a4d36b27cc505bce73167e43c26d2d867b6a255ae9a1746a57869e85fa852966499f65f45d08f3ca83430d684d017af5027dc7b089400592b184e5cc91f07f9581235b9d6bf1a345610a65571ce4eeba84db23fdafbb19d94134fabdec0748c2229057e0fb8f3f664beadee22aa9105cb39411a8d269e81cf9e5776548abf6c8a8325ec94fd90ebb3a3a89090dbc258f438d1834575e563d7b77165abaeef2a9e95dea08934725b5cc43fb7cf6fdbbe52c5bcb334be7df76e2f347dbc2e74941c25cb93ea22416128d64658d808d1104e7be8bc29c81e36ff95a3f384f4a5e866c2401f3768b3d6ab9a03953e565cc42554944dc76083a1a0c8676ee3feef5bb3bd18521b3dab972403aa84430e5744ee61f5b982eabd353a22f6662fa18f2538a81ecfb6a7e11b3194c147f9fcc7371c005d4c44eff14a67b961e7e26bc6118d3e809fdd5ab3e5c80473e645fb510f8213df50ccb3ba22187d04477847ee4eacc03560f047b5d85b19b8eccf46d32ee185600da38a9bc8acf4c5b1f8961300"/743], 0x559) 01:12:05 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x100000001}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) 01:12:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) 01:12:05 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)) 01:12:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r0, &(0x7f0000000b40)=""/4096, 0x1000) getdents64(r0, 0x0, 0x0) [ 174.754279][ T25] audit: type=1804 audit(1575594725.842:115): pid=9723 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir606999783/syzkaller.ZNJgcc/74/file0/file0/bus" dev="ramfs" ino=34690 res=1 01:12:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r0, &(0x7f0000000b40)=""/4096, 0x1000) getdents64(r0, 0x0, 0x0) 01:12:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) 01:12:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r0, &(0x7f0000000b40)=""/4096, 0x1000) getdents64(r0, 0x0, 0x0) 01:12:06 executing program 4: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/743], 0x559) 01:12:06 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)) 01:12:06 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 01:12:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r0, &(0x7f0000000b40)=""/4096, 0x1000) getdents64(r0, 0x0, 0x0) 01:12:06 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)) 01:12:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r0, &(0x7f0000000b40)=""/4096, 0x1000) getdents64(r0, 0x0, 0x0) 01:12:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) 01:12:06 executing program 4: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="5c431b5d301b0643c34d591d9b386dc316b19b3c6379ea550e335c4336696d9b42d231d2bedd456620a0a676f7e789ecbfc897b337f010cdd9afbbeccc549ee0ba7733c495dc8d33f8ec2fa455870267066b9f575b0f63b1d479d4ca3d0cd0515bac62a366349e6c9087385b02d9041aa6a417a6a07a746c17ef1b55fb44ec88d4a026db957770fb015bdac428bb29f3a91b1339ff01000000000000b70d705263c10974d310e753a15a9df8bebd31117d8d27152b050000000000000053e6129f0dedb8b6d2b8b70c5bd879c64fcf45b4e616f36d71bb0fa863741f541e8c9c54b86a79acccf642decbb67d809476d78ae6d6a0381da8ef8fcfec8c4781de0cb0c1f26e9c04a5409daa099e45ef450e84f1608b0d025a5c33e5f12c66642f3400a724bf056cb809d006ae0886246456924d25fd29306d365a05aea71b4d0870a651c4a6e21c1690cfe682b8569b0f4a9733fe0512f3d43936f91a4d36b27cc505bce73167e43c26d2d867b6a255ae9a1746a57869e85fa852966499f65f45d08f3ca83430d684d017af5027dc7b089400592b184e5cc91f07f9581235b9d6bf1a345610a65571ce4eeba84db23fdafbb19d94134fabdec0748c2229057e0fb8f3f664beadee22aa9105cb39411a8d269e81cf9e5776548abf6c8a8325ec94fd90ebb3a3a89090dbc258f438d1834575e563d7b77165abaeef2a9e95dea08934725b5cc43fb7cf6fdbbe52c5bcb334be7df76e2f347dbc2e74941c25cb93ea22416128d64658d808d1104e7be8bc29c81e36ff95a3f384f4a5e866c2401f3768b3d6ab9a03953e565cc42554944dc76083a1a0c8676ee3feef5bb3bd18521b3dab972403aa84430e5744ee61f5b982eabd353a22f6662fa18f2538a81ecfb6a7e11b3194c147f9fcc7371c005d4c44eff14a67b961e7e26bc6118d3e809fdd5ab3e5c80473e645fb510f8213df50ccb3ba22187d04477847ee4eacc03560f047b5d85b19b8eccf46d32ee185600da38a9bc8acf4c5b1f8961300"/743], 0x559) [ 175.460914][ T25] audit: type=1804 audit(1575594726.552:116): pid=9754 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir606999783/syzkaller.ZNJgcc/75/file0/bus" dev="ramfs" ino=35844 res=1 01:12:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r0, &(0x7f0000000b40)=""/4096, 0x1000) getdents64(r0, 0x0, 0x0) 01:12:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x38, r3, 0x201, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6c}]}]}, 0x38}}, 0x0) 01:12:06 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)) 01:12:06 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="2c6e6f657874656e642c00931b658f53b8255c0bcf176a51038d2fef7896a1bf0bf015cd30decaf83e871cb11c8dae4184fef234aaaae95b9680039343506d3b1995df7fa870eedb76d98f5756b0ad9a55220e6bf77e35b35ec6a6dcf14275843756b24348bed06bcf0ba4fd353787133e13bca013094a1f2e154a6cd271c4a865fcd81133564a0686b51489c7684e29021633cfaf28542ada54a19a581e6cfc5dc089503c288a6a44bd84d2d1b5e30b3f350dc73b27b477a71a0953991e8d1198f4bbac08b949ac2276fe5ce19aeefd83abae4b5d352a"]) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}, 0xa0) socket(0x3, 0x4, 0x0) r1 = getpgrp(0xffffffffffffffff) prlimit64(r1, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r2, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) openat$rtc(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0xffffffffffffffd4) bind$tipc(0xffffffffffffffff, &(0x7f0000000300)=@name={0x1e, 0x2, 0x3, {{}, 0x3}}, 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xffffffffffffffff) [ 175.823377][ T9782] tipc: Started in network mode [ 175.857748][ T9782] tipc: Own node identity , cluster identity 108 01:12:07 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 01:12:07 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="0200000dfa0000"], 0x90ad) 01:12:07 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xe, 0x1000, &(0x7f0000000100)="a4dbae5a340ce56385b874bfe370", &(0x7f0000002040)=""/4096}, 0x28) 01:12:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x38, r3, 0x201, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6c}]}]}, 0x38}}, 0x0) 01:12:07 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x12c, &(0x7f0000000140)='cgroup.stat\x00'}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed81028b", 0xed, r0}, 0x68) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x3, 0x4bc, 0x56, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e6917f1c26baadd46b21566905770d636a4d68119027ac784c42b8cc687cc5c02ce6b3df6a3ad2ee128afdde2a7b4415499b6cbd80b45efb8b9d8d4a6556769c949a5"}) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040)=r5, 0xab) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340)=0x0, &(0x7f0000000380), 0x38, 0x0, &(0x7f0000000480)=""/147, 0x93, &(0x7f00000003c0)=""/20}, 0x40) write$cgroup_pid(r5, &(0x7f0000000580)=r7, 0x12) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) [ 176.022446][ T9789] device nr0 entered promiscuous mode 01:12:07 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="2c6e6f657874656e642c00931b658f53b8255c0bcf176a51038d2fef7896a1bf0bf015cd30decaf83e871cb11c8dae4184fef234aaaae95b9680039343506d3b1995df7fa870eedb76d98f5756b0ad9a55220e6bf77e35b35ec6a6dcf14275843756b24348bed06bcf0ba4fd353787133e13bca013094a1f2e154a6cd271c4a865fcd81133564a0686b51489c7684e29021633cfaf28542ada54a19a581e6cfc5dc089503c288a6a44bd84d2d1b5e30b3f350dc73b27b477a71a0953991e8d1198f4bbac08b949ac2276fe5ce19aeefd83abae4b5d352a"]) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}, 0xa0) socket(0x3, 0x4, 0x0) r1 = getpgrp(0xffffffffffffffff) prlimit64(r1, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r2, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) openat$rtc(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0xffffffffffffffd4) bind$tipc(0xffffffffffffffff, &(0x7f0000000300)=@name={0x1e, 0x2, 0x3, {{}, 0x3}}, 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xffffffffffffffff) [ 176.065076][ T9795] tipc: Started in network mode [ 176.074599][ T9795] tipc: Own node identity , cluster identity 108 [ 176.098425][ T9789] PF_CAN: dropped non conform CAN FD skbuf: dev type 65534, len 37023, datalen 0 01:12:07 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xe, 0x1000, &(0x7f0000000100)="a4dbae5a340ce56385b874bfe370", &(0x7f0000002040)=""/4096}, 0x28) 01:12:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x38, r3, 0x201, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6c}]}]}, 0x38}}, 0x0) [ 176.270340][ T25] audit: type=1804 audit(1575594727.362:117): pid=9802 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir606999783/syzkaller.ZNJgcc/76/bus" dev="sda1" ino=16829 res=1 01:12:07 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="2c6e6f657874656e642c00931b658f53b8255c0bcf176a51038d2fef7896a1bf0bf015cd30decaf83e871cb11c8dae4184fef234aaaae95b9680039343506d3b1995df7fa870eedb76d98f5756b0ad9a55220e6bf77e35b35ec6a6dcf14275843756b24348bed06bcf0ba4fd353787133e13bca013094a1f2e154a6cd271c4a865fcd81133564a0686b51489c7684e29021633cfaf28542ada54a19a581e6cfc5dc089503c288a6a44bd84d2d1b5e30b3f350dc73b27b477a71a0953991e8d1198f4bbac08b949ac2276fe5ce19aeefd83abae4b5d352a"]) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}, 0xa0) socket(0x3, 0x4, 0x0) r1 = getpgrp(0xffffffffffffffff) prlimit64(r1, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r2, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) openat$rtc(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0xffffffffffffffd4) bind$tipc(0xffffffffffffffff, &(0x7f0000000300)=@name={0x1e, 0x2, 0x3, {{}, 0x3}}, 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xffffffffffffffff) 01:12:07 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xe, 0x1000, &(0x7f0000000100)="a4dbae5a340ce56385b874bfe370", &(0x7f0000002040)=""/4096}, 0x28) [ 176.429105][ T9818] tipc: Started in network mode [ 176.434116][ T9818] tipc: Own node identity , cluster identity 108 [ 176.492776][ T9789] device nr0 entered promiscuous mode 01:12:07 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x12c, &(0x7f0000000140)='cgroup.stat\x00'}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed81028b", 0xed, r0}, 0x68) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x3, 0x4bc, 0x56, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e6917f1c26baadd46b21566905770d636a4d68119027ac784c42b8cc687cc5c02ce6b3df6a3ad2ee128afdde2a7b4415499b6cbd80b45efb8b9d8d4a6556769c949a5"}) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040)=r5, 0xab) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340)=0x0, &(0x7f0000000380), 0x38, 0x0, &(0x7f0000000480)=""/147, 0x93, &(0x7f00000003c0)=""/20}, 0x40) write$cgroup_pid(r5, &(0x7f0000000580)=r7, 0x12) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) 01:12:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x38, r3, 0x201, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6c}]}]}, 0x38}}, 0x0) [ 176.569082][ T9802] syz-executor.3 (9802) used greatest stack depth: 10088 bytes left 01:12:07 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) [ 176.819179][ T9836] tipc: Started in network mode [ 176.824094][ T9836] tipc: Own node identity , cluster identity 108 [ 176.875485][ T25] audit: type=1804 audit(1575594727.962:118): pid=9837 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir606999783/syzkaller.ZNJgcc/77/file0/bus" dev="ramfs" ino=35363 res=1 01:12:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="0200000dfa0000"], 0x90ad) 01:12:08 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xe, 0x1000, &(0x7f0000000100)="a4dbae5a340ce56385b874bfe370", &(0x7f0000002040)=""/4096}, 0x28) 01:12:08 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="2c6e6f657874656e642c00931b658f53b8255c0bcf176a51038d2fef7896a1bf0bf015cd30decaf83e871cb11c8dae4184fef234aaaae95b9680039343506d3b1995df7fa870eedb76d98f5756b0ad9a55220e6bf77e35b35ec6a6dcf14275843756b24348bed06bcf0ba4fd353787133e13bca013094a1f2e154a6cd271c4a865fcd81133564a0686b51489c7684e29021633cfaf28542ada54a19a581e6cfc5dc089503c288a6a44bd84d2d1b5e30b3f350dc73b27b477a71a0953991e8d1198f4bbac08b949ac2276fe5ce19aeefd83abae4b5d352a"]) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}, 0xa0) socket(0x3, 0x4, 0x0) r1 = getpgrp(0xffffffffffffffff) prlimit64(r1, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r2, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) openat$rtc(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0xffffffffffffffd4) bind$tipc(0xffffffffffffffff, &(0x7f0000000300)=@name={0x1e, 0x2, 0x3, {{}, 0x3}}, 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xffffffffffffffff) 01:12:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="0200000dfa0000"], 0x90ad) 01:12:08 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x12c, &(0x7f0000000140)='cgroup.stat\x00'}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed81028b", 0xed, r0}, 0x68) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x3, 0x4bc, 0x56, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e6917f1c26baadd46b21566905770d636a4d68119027ac784c42b8cc687cc5c02ce6b3df6a3ad2ee128afdde2a7b4415499b6cbd80b45efb8b9d8d4a6556769c949a5"}) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040)=r5, 0xab) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340)=0x0, &(0x7f0000000380), 0x38, 0x0, &(0x7f0000000480)=""/147, 0x93, &(0x7f00000003c0)=""/20}, 0x40) write$cgroup_pid(r5, &(0x7f0000000580)=r7, 0x12) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) 01:12:08 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x12c, &(0x7f0000000140)='cgroup.stat\x00'}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed81028b", 0xed, r0}, 0x68) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x3, 0x4bc, 0x56, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e6917f1c26baadd46b21566905770d636a4d68119027ac784c42b8cc687cc5c02ce6b3df6a3ad2ee128afdde2a7b4415499b6cbd80b45efb8b9d8d4a6556769c949a5"}) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040)=r5, 0xab) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340)=0x0, &(0x7f0000000380), 0x38, 0x0, &(0x7f0000000480)=""/147, 0x93, &(0x7f00000003c0)=""/20}, 0x40) write$cgroup_pid(r5, &(0x7f0000000580)=r7, 0x12) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) [ 177.148946][ T9850] device nr0 entered promiscuous mode [ 177.170348][ T9852] device nr0 entered promiscuous mode 01:12:08 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x12c, &(0x7f0000000140)='cgroup.stat\x00'}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed81028b", 0xed, r0}, 0x68) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x3, 0x4bc, 0x56, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e6917f1c26baadd46b21566905770d636a4d68119027ac784c42b8cc687cc5c02ce6b3df6a3ad2ee128afdde2a7b4415499b6cbd80b45efb8b9d8d4a6556769c949a5"}) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040)=r5, 0xab) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340)=0x0, &(0x7f0000000380), 0x38, 0x0, &(0x7f0000000480)=""/147, 0x93, &(0x7f00000003c0)=""/20}, 0x40) write$cgroup_pid(r5, &(0x7f0000000580)=r7, 0x12) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) 01:12:08 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x12c, &(0x7f0000000140)='cgroup.stat\x00'}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed81028b", 0xed, r0}, 0x68) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x3, 0x4bc, 0x56, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e6917f1c26baadd46b21566905770d636a4d68119027ac784c42b8cc687cc5c02ce6b3df6a3ad2ee128afdde2a7b4415499b6cbd80b45efb8b9d8d4a6556769c949a5"}) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040)=r5, 0xab) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340)=0x0, &(0x7f0000000380), 0x38, 0x0, &(0x7f0000000480)=""/147, 0x93, &(0x7f00000003c0)=""/20}, 0x40) write$cgroup_pid(r5, &(0x7f0000000580)=r7, 0x12) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) 01:12:08 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x12c, &(0x7f0000000140)='cgroup.stat\x00'}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed81028b", 0xed, r0}, 0x68) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x3, 0x4bc, 0x56, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e6917f1c26baadd46b21566905770d636a4d68119027ac784c42b8cc687cc5c02ce6b3df6a3ad2ee128afdde2a7b4415499b6cbd80b45efb8b9d8d4a6556769c949a5"}) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040)=r5, 0xab) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340)=0x0, &(0x7f0000000380), 0x38, 0x0, &(0x7f0000000480)=""/147, 0x93, &(0x7f00000003c0)=""/20}, 0x40) write$cgroup_pid(r5, &(0x7f0000000580)=r7, 0x12) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) 01:12:08 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x12c, &(0x7f0000000140)='cgroup.stat\x00'}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed81028b", 0xed, r0}, 0x68) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x3, 0x4bc, 0x56, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e6917f1c26baadd46b21566905770d636a4d68119027ac784c42b8cc687cc5c02ce6b3df6a3ad2ee128afdde2a7b4415499b6cbd80b45efb8b9d8d4a6556769c949a5"}) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040)=r5, 0xab) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340)=0x0, &(0x7f0000000380), 0x38, 0x0, &(0x7f0000000480)=""/147, 0x93, &(0x7f00000003c0)=""/20}, 0x40) write$cgroup_pid(r5, &(0x7f0000000580)=r7, 0x12) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) 01:12:08 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x12c, &(0x7f0000000140)='cgroup.stat\x00'}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed81028b", 0xed, r0}, 0x68) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x3, 0x4bc, 0x56, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e6917f1c26baadd46b21566905770d636a4d68119027ac784c42b8cc687cc5c02ce6b3df6a3ad2ee128afdde2a7b4415499b6cbd80b45efb8b9d8d4a6556769c949a5"}) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040)=r5, 0xab) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340)=0x0, &(0x7f0000000380), 0x38, 0x0, &(0x7f0000000480)=""/147, 0x93, &(0x7f00000003c0)=""/20}, 0x40) write$cgroup_pid(r5, &(0x7f0000000580)=r7, 0x12) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) 01:12:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="0200000dfa0000"], 0x90ad) 01:12:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="0200000dfa0000"], 0x90ad) [ 177.883309][ T9881] device nr0 entered promiscuous mode 01:12:09 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x12c, &(0x7f0000000140)='cgroup.stat\x00'}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed81028b", 0xed, r0}, 0x68) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x3, 0x4bc, 0x56, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e6917f1c26baadd46b21566905770d636a4d68119027ac784c42b8cc687cc5c02ce6b3df6a3ad2ee128afdde2a7b4415499b6cbd80b45efb8b9d8d4a6556769c949a5"}) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040)=r5, 0xab) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340)=0x0, &(0x7f0000000380), 0x38, 0x0, &(0x7f0000000480)=""/147, 0x93, &(0x7f00000003c0)=""/20}, 0x40) write$cgroup_pid(r5, &(0x7f0000000580)=r7, 0x12) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) [ 177.960383][ T9884] device nr0 entered promiscuous mode 01:12:09 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x12c, &(0x7f0000000140)='cgroup.stat\x00'}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed81028b", 0xed, r0}, 0x68) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x3, 0x4bc, 0x56, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e6917f1c26baadd46b21566905770d636a4d68119027ac784c42b8cc687cc5c02ce6b3df6a3ad2ee128afdde2a7b4415499b6cbd80b45efb8b9d8d4a6556769c949a5"}) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040)=r5, 0xab) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340)=0x0, &(0x7f0000000380), 0x38, 0x0, &(0x7f0000000480)=""/147, 0x93, &(0x7f00000003c0)=""/20}, 0x40) write$cgroup_pid(r5, &(0x7f0000000580)=r7, 0x12) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) 01:12:09 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x12c, &(0x7f0000000140)='cgroup.stat\x00'}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed81028b", 0xed, r0}, 0x68) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x3, 0x4bc, 0x56, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e6917f1c26baadd46b21566905770d636a4d68119027ac784c42b8cc687cc5c02ce6b3df6a3ad2ee128afdde2a7b4415499b6cbd80b45efb8b9d8d4a6556769c949a5"}) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040)=r5, 0xab) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340)=0x0, &(0x7f0000000380), 0x38, 0x0, &(0x7f0000000480)=""/147, 0x93, &(0x7f00000003c0)=""/20}, 0x40) write$cgroup_pid(r5, &(0x7f0000000580)=r7, 0x12) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) 01:12:09 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x12c, &(0x7f0000000140)='cgroup.stat\x00'}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed81028b", 0xed, r0}, 0x68) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x3, 0x4bc, 0x56, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e6917f1c26baadd46b21566905770d636a4d68119027ac784c42b8cc687cc5c02ce6b3df6a3ad2ee128afdde2a7b4415499b6cbd80b45efb8b9d8d4a6556769c949a5"}) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040)=r5, 0xab) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340)=0x0, &(0x7f0000000380), 0x38, 0x0, &(0x7f0000000480)=""/147, 0x93, &(0x7f00000003c0)=""/20}, 0x40) write$cgroup_pid(r5, &(0x7f0000000580)=r7, 0x12) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) 01:12:09 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x12c, &(0x7f0000000140)='cgroup.stat\x00'}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed81028b", 0xed, r0}, 0x68) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x3, 0x4bc, 0x56, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e6917f1c26baadd46b21566905770d636a4d68119027ac784c42b8cc687cc5c02ce6b3df6a3ad2ee128afdde2a7b4415499b6cbd80b45efb8b9d8d4a6556769c949a5"}) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040)=r5, 0xab) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340)=0x0, &(0x7f0000000380), 0x38, 0x0, &(0x7f0000000480)=""/147, 0x93, &(0x7f00000003c0)=""/20}, 0x40) write$cgroup_pid(r5, &(0x7f0000000580)=r7, 0x12) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) 01:12:09 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="0200000dfa0000"], 0x90ad) 01:12:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="0200000dfa0000"], 0x90ad) 01:12:09 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x12c, &(0x7f0000000140)='cgroup.stat\x00'}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed81028b", 0xed, r0}, 0x68) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x3, 0x4bc, 0x56, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e6917f1c26baadd46b21566905770d636a4d68119027ac784c42b8cc687cc5c02ce6b3df6a3ad2ee128afdde2a7b4415499b6cbd80b45efb8b9d8d4a6556769c949a5"}) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040)=r5, 0xab) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340)=0x0, &(0x7f0000000380), 0x38, 0x0, &(0x7f0000000480)=""/147, 0x93, &(0x7f00000003c0)=""/20}, 0x40) write$cgroup_pid(r5, &(0x7f0000000580)=r7, 0x12) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) 01:12:09 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x12c, &(0x7f0000000140)='cgroup.stat\x00'}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed81028b", 0xed, r0}, 0x68) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x3, 0x4bc, 0x56, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e6917f1c26baadd46b21566905770d636a4d68119027ac784c42b8cc687cc5c02ce6b3df6a3ad2ee128afdde2a7b4415499b6cbd80b45efb8b9d8d4a6556769c949a5"}) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040)=r5, 0xab) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340)=0x0, &(0x7f0000000380), 0x38, 0x0, &(0x7f0000000480)=""/147, 0x93, &(0x7f00000003c0)=""/20}, 0x40) write$cgroup_pid(r5, &(0x7f0000000580)=r7, 0x12) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) [ 178.651808][ T9908] device nr0 entered promiscuous mode 01:12:09 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x12c, &(0x7f0000000140)='cgroup.stat\x00'}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed81028b", 0xed, r0}, 0x68) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x3, 0x4bc, 0x56, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e6917f1c26baadd46b21566905770d636a4d68119027ac784c42b8cc687cc5c02ce6b3df6a3ad2ee128afdde2a7b4415499b6cbd80b45efb8b9d8d4a6556769c949a5"}) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040)=r5, 0xab) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340)=0x0, &(0x7f0000000380), 0x38, 0x0, &(0x7f0000000480)=""/147, 0x93, &(0x7f00000003c0)=""/20}, 0x40) write$cgroup_pid(r5, &(0x7f0000000580)=r7, 0x12) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) [ 178.701850][ T9911] device nr0 entered promiscuous mode 01:12:09 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xe, 0x1000, &(0x7f0000000100)="a4dbae5a340ce56385b874bfe370", &(0x7f0000002040)=""/4096}, 0x28) 01:12:10 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xe, 0x1000, &(0x7f0000000100)="a4dbae5a340ce56385b874bfe370", &(0x7f0000002040)=""/4096}, 0x28) 01:12:10 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x12c, &(0x7f0000000140)='cgroup.stat\x00'}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed81028b", 0xed, r0}, 0x68) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x3, 0x4bc, 0x56, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e6917f1c26baadd46b21566905770d636a4d68119027ac784c42b8cc687cc5c02ce6b3df6a3ad2ee128afdde2a7b4415499b6cbd80b45efb8b9d8d4a6556769c949a5"}) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040)=r5, 0xab) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340)=0x0, &(0x7f0000000380), 0x38, 0x0, &(0x7f0000000480)=""/147, 0x93, &(0x7f00000003c0)=""/20}, 0x40) write$cgroup_pid(r5, &(0x7f0000000580)=r7, 0x12) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) 01:12:10 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xe, 0x1000, &(0x7f0000000100)="a4dbae5a340ce56385b874bfe370", &(0x7f0000002040)=""/4096}, 0x28) 01:12:10 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x12c, &(0x7f0000000140)='cgroup.stat\x00'}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed81028b", 0xed, r0}, 0x68) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x3, 0x4bc, 0x56, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e6917f1c26baadd46b21566905770d636a4d68119027ac784c42b8cc687cc5c02ce6b3df6a3ad2ee128afdde2a7b4415499b6cbd80b45efb8b9d8d4a6556769c949a5"}) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040)=r5, 0xab) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340)=0x0, &(0x7f0000000380), 0x38, 0x0, &(0x7f0000000480)=""/147, 0x93, &(0x7f00000003c0)=""/20}, 0x40) write$cgroup_pid(r5, &(0x7f0000000580)=r7, 0x12) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) 01:12:10 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x12c, &(0x7f0000000140)='cgroup.stat\x00'}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed81028b", 0xed, r0}, 0x68) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x3, 0x4bc, 0x56, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e6917f1c26baadd46b21566905770d636a4d68119027ac784c42b8cc687cc5c02ce6b3df6a3ad2ee128afdde2a7b4415499b6cbd80b45efb8b9d8d4a6556769c949a5"}) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040)=r5, 0xab) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340)=0x0, &(0x7f0000000380), 0x38, 0x0, &(0x7f0000000480)=""/147, 0x93, &(0x7f00000003c0)=""/20}, 0x40) write$cgroup_pid(r5, &(0x7f0000000580)=r7, 0x12) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) 01:12:10 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="2c6e6f657874656e642c00931b658f53b8255c0bcf176a51038d2fef7896a1bf0bf015cd30decaf83e871cb11c8dae4184fef234aaaae95b9680039343506d3b1995df7fa870eedb76d98f5756b0ad9a55220e6bf77e35b35ec6a6dcf14275843756b24348bed06bcf0ba4fd353787133e13bca013094a1f2e154a6cd271c4a865fcd81133564a0686b51489c7684e29021633cfaf28542ada54a19a581e6cfc5dc089503c288a6a44bd84d2d1b5e30b3f350dc73b27b477a71a0953991e8d1198f4bbac08b949ac2276fe5ce19aeefd83abae4b5d352a"]) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}, 0xa0) socket(0x3, 0x4, 0x0) r1 = getpgrp(0xffffffffffffffff) prlimit64(r1, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r2, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) openat$rtc(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0xffffffffffffffd4) bind$tipc(0xffffffffffffffff, &(0x7f0000000300)=@name={0x1e, 0x2, 0x3, {{}, 0x3}}, 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xffffffffffffffff) 01:12:10 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="2c6e6f657874656e642c00931b658f53b8255c0bcf176a51038d2fef7896a1bf0bf015cd30decaf83e871cb11c8dae4184fef234aaaae95b9680039343506d3b1995df7fa870eedb76d98f5756b0ad9a55220e6bf77e35b35ec6a6dcf14275843756b24348bed06bcf0ba4fd353787133e13bca013094a1f2e154a6cd271c4a865fcd81133564a0686b51489c7684e29021633cfaf28542ada54a19a581e6cfc5dc089503c288a6a44bd84d2d1b5e30b3f350dc73b27b477a71a0953991e8d1198f4bbac08b949ac2276fe5ce19aeefd83abae4b5d352a"]) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}, 0xa0) socket(0x3, 0x4, 0x0) r1 = getpgrp(0xffffffffffffffff) prlimit64(r1, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r2, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) openat$rtc(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0xffffffffffffffd4) bind$tipc(0xffffffffffffffff, &(0x7f0000000300)=@name={0x1e, 0x2, 0x3, {{}, 0x3}}, 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xffffffffffffffff) 01:12:10 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="2c6e6f657874656e642c00931b658f53b8255c0bcf176a51038d2fef7896a1bf0bf015cd30decaf83e871cb11c8dae4184fef234aaaae95b9680039343506d3b1995df7fa870eedb76d98f5756b0ad9a55220e6bf77e35b35ec6a6dcf14275843756b24348bed06bcf0ba4fd353787133e13bca013094a1f2e154a6cd271c4a865fcd81133564a0686b51489c7684e29021633cfaf28542ada54a19a581e6cfc5dc089503c288a6a44bd84d2d1b5e30b3f350dc73b27b477a71a0953991e8d1198f4bbac08b949ac2276fe5ce19aeefd83abae4b5d352a"]) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="fd0000002901000000000000000000000000000000000000007e25cc90d78a27fe07002e7066696c6530ac4f4ca927347482f0ace44e9ad67be1d466fce37f8bc6033536108fce743204a957f9cac53b0a2ed6a3f287f1bbe56efe37046c882918c2f3857c98e383b7dd853f714b7b7ae6e5e20f296c9beedf74e5ee0cdcd20600e314205c61a40dfa646510d072feb37b3c304d85a2fc84c69295f3c6669f71e0a558a3146da922616932fb0dc0dc1b96425b00ac5707af5f2b0fd46d8c3904d146586216fa0374ecbbdf103f97cb7165b095ec3be622d00000000000182d8baa708b1f97806b4c8a4e338e791e25c6b86ab473fbdeaa69198ca35af9f53cff6a12766d16a1e4a63a56cb2cd4247ad0dde57520654b0a28ce74c466b0151f"], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}, 0xa0) socket(0x3, 0x4, 0x0) r1 = getpgrp(0xffffffffffffffff) prlimit64(r1, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r2, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) openat$rtc(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0xffffffffffffffd4) bind$tipc(0xffffffffffffffff, &(0x7f0000000300)=@name={0x1e, 0x2, 0x3, {{}, 0x3}}, 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xffffffffffffffff) 01:12:10 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="2c6e6f657874656e642c00931b658f53b8255c0bcf176a51038d2fef7896a1bf0bf015cd30decaf83e871cb11c8dae4184fef234aaaae95b9680039343506d3b1995df7fa870eedb76d98f5756b0ad9a55220e6bf77e35b35ec6a6dcf14275843756b24348bed06bcf0ba4fd353787133e13bca013094a1f2e154a6cd271c4a865fcd81133564a0686b51489c7684e29021633cfaf28542ada54a19a581e6cfc5dc089503c288a6a44bd84d2d1b5e30b3f350dc73b27b477a71a0953991e8d1198f4bbac08b949ac2276fe5ce19aeefd83abae4b5d352a"]) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}, 0xa0) socket(0x3, 0x4, 0x0) r1 = getpgrp(0xffffffffffffffff) prlimit64(r1, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r2, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) openat$rtc(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0xffffffffffffffd4) bind$tipc(0xffffffffffffffff, &(0x7f0000000300)=@name={0x1e, 0x2, 0x3, {{}, 0x3}}, 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xffffffffffffffff) 01:12:10 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x12c, &(0x7f0000000140)='cgroup.stat\x00'}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed81028b", 0xed, r0}, 0x68) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x3, 0x4bc, 0x56, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e6917f1c26baadd46b21566905770d636a4d68119027ac784c42b8cc687cc5c02ce6b3df6a3ad2ee128afdde2a7b4415499b6cbd80b45efb8b9d8d4a6556769c949a5"}) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040)=r5, 0xab) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340)=0x0, &(0x7f0000000380), 0x38, 0x0, &(0x7f0000000480)=""/147, 0x93, &(0x7f00000003c0)=""/20}, 0x40) write$cgroup_pid(r5, &(0x7f0000000580)=r7, 0x12) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) 01:12:10 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="2c6e6f657874656e642c00931b658f53b8255c0bcf176a51038d2fef7896a1bf0bf015cd30decaf83e871cb11c8dae4184fef234aaaae95b9680039343506d3b1995df7fa870eedb76d98f5756b0ad9a55220e6bf77e35b35ec6a6dcf14275843756b24348bed06bcf0ba4fd353787133e13bca013094a1f2e154a6cd271c4a865fcd81133564a0686b51489c7684e29021633cfaf28542ada54a19a581e6cfc5dc089503c288a6a44bd84d2d1b5e30b3f350dc73b27b477a71a0953991e8d1198f4bbac08b949ac2276fe5ce19aeefd83abae4b5d352a"]) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}, 0xa0) socket(0x3, 0x4, 0x0) r1 = getpgrp(0xffffffffffffffff) prlimit64(r1, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r2, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) openat$rtc(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0xffffffffffffffd4) bind$tipc(0xffffffffffffffff, &(0x7f0000000300)=@name={0x1e, 0x2, 0x3, {{}, 0x3}}, 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xffffffffffffffff) 01:12:10 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000100009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x12c, &(0x7f0000000140)='cgroup.stat\x00'}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed81028b", 0xed, r0}, 0x68) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f0000000040), 0xab) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000007c0)={0x3, 0x4bc, 0x56, &(0x7f0000000740)="87c40d9fe740a3a612f7cbbeb631c74c9e3c797e6917f1c26baadd46b21566905770d636a4d68119027ac784c42b8cc687cc5c02ce6b3df6a3ad2ee128afdde2a7b4415499b6cbd80b45efb8b9d8d4a6556769c949a5"}) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040)=r5, 0xab) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340)=0x0, &(0x7f0000000380), 0x38, 0x0, &(0x7f0000000480)=""/147, 0x93, &(0x7f00000003c0)=""/20}, 0x40) write$cgroup_pid(r5, &(0x7f0000000580)=r7, 0x12) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) 01:12:10 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="2c6e6f657874656e642c00931b658f53b8255c0bcf176a51038d2fef7896a1bf0bf015cd30decaf83e871cb11c8dae4184fef234aaaae95b9680039343506d3b1995df7fa870eedb76d98f5756b0ad9a55220e6bf77e35b35ec6a6dcf14275843756b24348bed06bcf0ba4fd353787133e13bca013094a1f2e154a6cd271c4a865fcd81133564a0686b51489c7684e29021633cfaf28542ada54a19a581e6cfc5dc089503c288a6a44bd84d2d1b5e30b3f350dc73b27b477a71a0953991e8d1198f4bbac08b949ac2276fe5ce19aeefd83abae4b5d352a"]) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}, 0xa0) socket(0x3, 0x4, 0x0) r1 = getpgrp(0xffffffffffffffff) prlimit64(r1, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r2, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) openat$rtc(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0xffffffffffffffd4) bind$tipc(0xffffffffffffffff, &(0x7f0000000300)=@name={0x1e, 0x2, 0x3, {{}, 0x3}}, 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xffffffffffffffff) 01:12:10 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="2c6e6f657874656e642c00931b658f53b8255c0bcf176a51038d2fef7896a1bf0bf015cd30decaf83e871cb11c8dae4184fef234aaaae95b9680039343506d3b1995df7fa870eedb76d98f5756b0ad9a55220e6bf77e35b35ec6a6dcf14275843756b24348bed06bcf0ba4fd353787133e13bca013094a1f2e154a6cd271c4a865fcd81133564a0686b51489c7684e29021633cfaf28542ada54a19a581e6cfc5dc089503c288a6a44bd84d2d1b5e30b3f350dc73b27b477a71a0953991e8d1198f4bbac08b949ac2276fe5ce19aeefd83abae4b5d352a"]) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}, 0xa0) socket(0x3, 0x4, 0x0) r1 = getpgrp(0xffffffffffffffff) prlimit64(r1, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r2, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) openat$rtc(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0xffffffffffffffd4) bind$tipc(0xffffffffffffffff, &(0x7f0000000300)=@name={0x1e, 0x2, 0x3, {{}, 0x3}}, 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xffffffffffffffff) 01:12:11 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="2c6e6f657874656e642c00931b658f53b8255c0bcf176a51038d2fef7896a1bf0bf015cd30decaf83e871cb11c8dae4184fef234aaaae95b9680039343506d3b1995df7fa870eedb76d98f5756b0ad9a55220e6bf77e35b35ec6a6dcf14275843756b24348bed06bcf0ba4fd353787133e13bca013094a1f2e154a6cd271c4a865fcd81133564a0686b51489c7684e29021633cfaf28542ada54a19a581e6cfc5dc089503c288a6a44bd84d2d1b5e30b3f350dc73b27b477a71a0953991e8d1198f4bbac08b949ac2276fe5ce19aeefd83abae4b5d352a"]) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}, 0xa0) socket(0x3, 0x4, 0x0) r1 = getpgrp(0xffffffffffffffff) prlimit64(r1, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r2, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) openat$rtc(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0xffffffffffffffd4) bind$tipc(0xffffffffffffffff, &(0x7f0000000300)=@name={0x1e, 0x2, 0x3, {{}, 0x3}}, 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xffffffffffffffff) 01:12:11 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="2c6e6f657874656e642c00931b658f53b8255c0bcf176a51038d2fef7896a1bf0bf015cd30decaf83e871cb11c8dae4184fef234aaaae95b9680039343506d3b1995df7fa870eedb76d98f5756b0ad9a55220e6bf77e35b35ec6a6dcf14275843756b24348bed06bcf0ba4fd353787133e13bca013094a1f2e154a6cd271c4a865fcd81133564a0686b51489c7684e29021633cfaf28542ada54a19a581e6cfc5dc089503c288a6a44bd84d2d1b5e30b3f350dc73b27b477a71a0953991e8d1198f4bbac08b949ac2276fe5ce19aeefd83abae4b5d352a"]) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="fd0000002901000000000000000000000000000000000000007e25cc90d78a27fe07002e7066696c6530ac4f4ca927347482f0ace44e9ad67be1d466fce37f8bc6033536108fce743204a957f9cac53b0a2ed6a3f287f1bbe56efe37046c882918c2f3857c98e383b7dd853f714b7b7ae6e5e20f296c9beedf74e5ee0cdcd20600e314205c61a40dfa646510d072feb37b3c304d85a2fc84c69295f3c6669f71e0a558a3146da922616932fb0dc0dc1b96425b00ac5707af5f2b0fd46d8c3904d146586216fa0374ecbbdf103f97cb7165b095ec3be622d00000000000182d8baa708b1f97806b4c8a4e338e791e25c6b86ab473fbdeaa69198ca35af9f53cff6a12766d16a1e4a63a56cb2cd4247ad0dde57520654b0a28ce74c466b0151f"], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}, 0xa0) socket(0x3, 0x4, 0x0) r1 = getpgrp(0xffffffffffffffff) prlimit64(r1, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r2, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) openat$rtc(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0xffffffffffffffd4) bind$tipc(0xffffffffffffffff, &(0x7f0000000300)=@name={0x1e, 0x2, 0x3, {{}, 0x3}}, 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xffffffffffffffff) 01:12:11 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="2c6e6f657874656e642c00931b658f53b8255c0bcf176a51038d2fef7896a1bf0bf015cd30decaf83e871cb11c8dae4184fef234aaaae95b9680039343506d3b1995df7fa870eedb76d98f5756b0ad9a55220e6bf77e35b35ec6a6dcf14275843756b24348bed06bcf0ba4fd353787133e13bca013094a1f2e154a6cd271c4a865fcd81133564a0686b51489c7684e29021633cfaf28542ada54a19a581e6cfc5dc089503c288a6a44bd84d2d1b5e30b3f350dc73b27b477a71a0953991e8d1198f4bbac08b949ac2276fe5ce19aeefd83abae4b5d352a"]) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}, 0xa0) socket(0x3, 0x4, 0x0) r1 = getpgrp(0xffffffffffffffff) prlimit64(r1, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r2, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) openat$rtc(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0xffffffffffffffd4) bind$tipc(0xffffffffffffffff, &(0x7f0000000300)=@name={0x1e, 0x2, 0x3, {{}, 0x3}}, 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xffffffffffffffff) 01:12:11 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="2c6e6f657874656e642c00931b658f53b8255c0bcf176a51038d2fef7896a1bf0bf015cd30decaf83e871cb11c8dae4184fef234aaaae95b9680039343506d3b1995df7fa870eedb76d98f5756b0ad9a55220e6bf77e35b35ec6a6dcf14275843756b24348bed06bcf0ba4fd353787133e13bca013094a1f2e154a6cd271c4a865fcd81133564a0686b51489c7684e29021633cfaf28542ada54a19a581e6cfc5dc089503c288a6a44bd84d2d1b5e30b3f350dc73b27b477a71a0953991e8d1198f4bbac08b949ac2276fe5ce19aeefd83abae4b5d352a"]) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}, 0xa0) socket(0x3, 0x4, 0x0) r1 = getpgrp(0xffffffffffffffff) prlimit64(r1, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r2, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) openat$rtc(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0xffffffffffffffd4) bind$tipc(0xffffffffffffffff, &(0x7f0000000300)=@name={0x1e, 0x2, 0x3, {{}, 0x3}}, 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xffffffffffffffff) 01:12:11 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="2c6e6f657874656e642c00931b658f53b8255c0bcf176a51038d2fef7896a1bf0bf015cd30decaf83e871cb11c8dae4184fef234aaaae95b9680039343506d3b1995df7fa870eedb76d98f5756b0ad9a55220e6bf77e35b35ec6a6dcf14275843756b24348bed06bcf0ba4fd353787133e13bca013094a1f2e154a6cd271c4a865fcd81133564a0686b51489c7684e29021633cfaf28542ada54a19a581e6cfc5dc089503c288a6a44bd84d2d1b5e30b3f350dc73b27b477a71a0953991e8d1198f4bbac08b949ac2276fe5ce19aeefd83abae4b5d352a"]) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}, 0xa0) socket(0x3, 0x4, 0x0) r1 = getpgrp(0xffffffffffffffff) prlimit64(r1, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r2, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) openat$rtc(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0xffffffffffffffd4) bind$tipc(0xffffffffffffffff, &(0x7f0000000300)=@name={0x1e, 0x2, 0x3, {{}, 0x3}}, 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xffffffffffffffff) 01:12:11 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="2c6e6f657874656e642c00931b658f53b8255c0bcf176a51038d2fef7896a1bf0bf015cd30decaf83e871cb11c8dae4184fef234aaaae95b9680039343506d3b1995df7fa870eedb76d98f5756b0ad9a55220e6bf77e35b35ec6a6dcf14275843756b24348bed06bcf0ba4fd353787133e13bca013094a1f2e154a6cd271c4a865fcd81133564a0686b51489c7684e29021633cfaf28542ada54a19a581e6cfc5dc089503c288a6a44bd84d2d1b5e30b3f350dc73b27b477a71a0953991e8d1198f4bbac08b949ac2276fe5ce19aeefd83abae4b5d352a"]) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}, 0xa0) socket(0x3, 0x4, 0x0) r1 = getpgrp(0xffffffffffffffff) prlimit64(r1, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r2, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) openat$rtc(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0xffffffffffffffd4) bind$tipc(0xffffffffffffffff, &(0x7f0000000300)=@name={0x1e, 0x2, 0x3, {{}, 0x3}}, 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xffffffffffffffff) 01:12:11 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000000c0)={0x0, 0x4, 0x1000000}) 01:12:11 executing program 0: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x80, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000100), 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/31, 0x1f}], 0x1) 01:12:11 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="2c6e6f657874656e642c00931b658f53b8255c0bcf176a51038d2fef7896a1bf0bf015cd30decaf83e871cb11c8dae4184fef234aaaae95b9680039343506d3b1995df7fa870eedb76d98f5756b0ad9a55220e6bf77e35b35ec6a6dcf14275843756b24348bed06bcf0ba4fd353787133e13bca013094a1f2e154a6cd271c4a865fcd81133564a0686b51489c7684e29021633cfaf28542ada54a19a581e6cfc5dc089503c288a6a44bd84d2d1b5e30b3f350dc73b27b477a71a0953991e8d1198f4bbac08b949ac2276fe5ce19aeefd83abae4b5d352a"]) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}, 0xa0) socket(0x3, 0x4, 0x0) r1 = getpgrp(0xffffffffffffffff) prlimit64(r1, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r2, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) openat$rtc(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0xffffffffffffffd4) bind$tipc(0xffffffffffffffff, &(0x7f0000000300)=@name={0x1e, 0x2, 0x3, {{}, 0x3}}, 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xffffffffffffffff) 01:12:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MCAST_FLOOD={0x8, 0x1b, 0x1}]}}}]}, 0x44}}, 0x0) 01:12:11 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="2c6e6f657874656e642c00931b658f53b8255c0bcf176a51038d2fef7896a1bf0bf015cd30decaf83e871cb11c8dae4184fef234aaaae95b9680039343506d3b1995df7fa870eedb76d98f5756b0ad9a55220e6bf77e35b35ec6a6dcf14275843756b24348bed06bcf0ba4fd353787133e13bca013094a1f2e154a6cd271c4a865fcd81133564a0686b51489c7684e29021633cfaf28542ada54a19a581e6cfc5dc089503c288a6a44bd84d2d1b5e30b3f350dc73b27b477a71a0953991e8d1198f4bbac08b949ac2276fe5ce19aeefd83abae4b5d352a"]) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="fd0000002901000000000000000000000000000000000000007e25cc90d78a27fe07002e7066696c6530ac4f4ca927347482f0ace44e9ad67be1d466fce37f8bc6033536108fce743204a957f9cac53b0a2ed6a3f287f1bbe56efe37046c882918c2f3857c98e383b7dd853f714b7b7ae6e5e20f296c9beedf74e5ee0cdcd20600e314205c61a40dfa646510d072feb37b3c304d85a2fc84c69295f3c6669f71e0a558a3146da922616932fb0dc0dc1b96425b00ac5707af5f2b0fd46d8c3904d146586216fa0374ecbbdf103f97cb7165b095ec3be622d00000000000182d8baa708b1f97806b4c8a4e338e791e25c6b86ab473fbdeaa69198ca35af9f53cff6a12766d16a1e4a63a56cb2cd4247ad0dde57520654b0a28ce74c466b0151f"], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}, 0xa0) socket(0x3, 0x4, 0x0) r1 = getpgrp(0xffffffffffffffff) prlimit64(r1, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r2, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) openat$rtc(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0xffffffffffffffd4) bind$tipc(0xffffffffffffffff, &(0x7f0000000300)=@name={0x1e, 0x2, 0x3, {{}, 0x3}}, 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xffffffffffffffff) 01:12:11 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000000c0)={0x0, 0x4, 0x1000000}) [ 180.682274][T10024] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 01:12:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x303}, "9a3d00e58949ec8d", "eec88444929090c9abea243c72571d73", "9f7743d6", "f3299dcda8ab2b36"}, 0x28) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14103e, 0x0) write$FUSE_OPEN(r2, &(0x7f0000000180)={0x20}, 0xfffffcad) sendfile(r0, r2, 0x0, 0xa24b) 01:12:11 executing program 0: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x80, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000100), 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/31, 0x1f}], 0x1) [ 180.834456][T10039] netlink: 'syz-executor.2': attribute type 27 has an invalid length. 01:12:12 executing program 1: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x80, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000100), 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/31, 0x1f}], 0x1) 01:12:12 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000000c0)={0x0, 0x4, 0x1000000}) 01:12:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MCAST_FLOOD={0x8, 0x1b, 0x1}]}}}]}, 0x44}}, 0x0) 01:12:12 executing program 1: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x80, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000100), 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/31, 0x1f}], 0x1) 01:12:12 executing program 0: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x80, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000100), 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/31, 0x1f}], 0x1) 01:12:12 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r1, &(0x7f0000000140)="04e6f7ebeb34", 0x6, 0x8002, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) [ 181.183978][T10071] netlink: 'syz-executor.2': attribute type 27 has an invalid length. 01:12:12 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000000c0)={0x0, 0x4, 0x1000000}) 01:12:12 executing program 1: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x80, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000100), 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/31, 0x1f}], 0x1) 01:12:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MCAST_FLOOD={0x8, 0x1b, 0x1}]}}}]}, 0x44}}, 0x0) 01:12:12 executing program 0: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x80, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000100), 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/31, 0x1f}], 0x1) [ 181.570135][T10094] netlink: 'syz-executor.2': attribute type 27 has an invalid length. 01:12:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x303}, "9a3d00e58949ec8d", "eec88444929090c9abea243c72571d73", "9f7743d6", "f3299dcda8ab2b36"}, 0x28) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14103e, 0x0) write$FUSE_OPEN(r2, &(0x7f0000000180)={0x20}, 0xfffffcad) sendfile(r0, r2, 0x0, 0xa24b) 01:12:12 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r1, &(0x7f0000000140)="04e6f7ebeb34", 0x6, 0x8002, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) 01:12:12 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r1, &(0x7f0000000140)="04e6f7ebeb34", 0x6, 0x8002, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) 01:12:12 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000400)={0x0, @sdr}) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) getpid() r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) 01:12:12 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000010c0)='/dev/vbi#\x00', 0x3, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000001240)={0xb}, 0xb) 01:12:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MCAST_FLOOD={0x8, 0x1b, 0x1}]}}}]}, 0x44}}, 0x0) [ 181.851400][T10106] netlink: 'syz-executor.2': attribute type 27 has an invalid length. 01:12:13 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000010c0)='/dev/vbi#\x00', 0x3, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000001240)={0xb}, 0xb) 01:12:13 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r1, &(0x7f0000000140)="04e6f7ebeb34", 0x6, 0x8002, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) 01:12:13 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r1, &(0x7f0000000140)="04e6f7ebeb34", 0x6, 0x8002, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) 01:12:13 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000010c0)='/dev/vbi#\x00', 0x3, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000001240)={0xb}, 0xb) 01:12:13 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000400)={0x0, @sdr}) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) getpid() r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) 01:12:13 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000010c0)='/dev/vbi#\x00', 0x3, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000001240)={0xb}, 0xb) 01:12:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x303}, "9a3d00e58949ec8d", "eec88444929090c9abea243c72571d73", "9f7743d6", "f3299dcda8ab2b36"}, 0x28) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14103e, 0x0) write$FUSE_OPEN(r2, &(0x7f0000000180)={0x20}, 0xfffffcad) sendfile(r0, r2, 0x0, 0xa24b) 01:12:13 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000400)={0x0, @sdr}) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) getpid() r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) 01:12:13 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r1, &(0x7f0000000140)="04e6f7ebeb34", 0x6, 0x8002, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) 01:12:13 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000010c0)='/dev/vbi#\x00', 0x3, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000001240)={0xb}, 0xb) 01:12:13 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r1, &(0x7f0000000140)="04e6f7ebeb34", 0x6, 0x8002, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) 01:12:13 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000010c0)='/dev/vbi#\x00', 0x3, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000001240)={0xb}, 0xb) 01:12:13 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000400)={0x0, @sdr}) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) getpid() r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) 01:12:13 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000400)={0x0, @sdr}) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) getpid() r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) 01:12:13 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000400)={0x0, @sdr}) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) getpid() r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) 01:12:13 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000010c0)='/dev/vbi#\x00', 0x3, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000001240)={0xb}, 0xb) 01:12:14 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000400)={0x0, @sdr}) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) getpid() r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) 01:12:14 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000400)={0x0, @sdr}) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) getpid() r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) 01:12:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x303}, "9a3d00e58949ec8d", "eec88444929090c9abea243c72571d73", "9f7743d6", "f3299dcda8ab2b36"}, 0x28) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14103e, 0x0) write$FUSE_OPEN(r2, &(0x7f0000000180)={0x20}, 0xfffffcad) sendfile(r0, r2, 0x0, 0xa24b) 01:12:14 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000400)={0x0, @sdr}) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) getpid() r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) 01:12:14 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000400)={0x0, @sdr}) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) getpid() r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) 01:12:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x303}, "9a3d00e58949ec8d", "eec88444929090c9abea243c72571d73", "9f7743d6", "f3299dcda8ab2b36"}, 0x28) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14103e, 0x0) write$FUSE_OPEN(r2, &(0x7f0000000180)={0x20}, 0xfffffcad) sendfile(r0, r2, 0x0, 0xa24b) 01:12:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x303}, "9a3d00e58949ec8d", "eec88444929090c9abea243c72571d73", "9f7743d6", "f3299dcda8ab2b36"}, 0x28) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14103e, 0x0) write$FUSE_OPEN(r2, &(0x7f0000000180)={0x20}, 0xfffffcad) sendfile(r0, r2, 0x0, 0xa24b) 01:12:14 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000400)={0x0, @sdr}) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) getpid() r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) 01:12:15 executing program 4: ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000140)={0x0, 0x0, 'client0\x00', 0x0, "28f7ce4a8ac6a016", "7100308a62badd784da7c8168c37ce8f0a8abfd8dd49028f39a738c58407f17e"}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0xaaaaaaaaaaaad21, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f00000004c0)={0x0, 0x1}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 01:12:15 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000400)={0x0, @sdr}) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) getpid() r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) 01:12:15 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x20000) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000400)={0x0, @sdr}) getpid() fstat(0xffffffffffffffff, &(0x7f0000001100)) getpid() r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) 01:12:15 executing program 1: set_mempolicy(0x2, &(0x7f0000000300)=0x75f, 0x9) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x5) ftruncate(r1, 0x1000000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@ip_tos_u8={{0x11, 0x11a}}], 0x18}, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 184.415165][T10207] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 01:12:15 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0}, 0x800) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x6def7f441c98454f}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df969730978d73e59162f3bcae3b0000000d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)=@in={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x4000) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r3, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) [ 184.459634][T10207] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 184.477587][T10207] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 184.558264][T10207] EXT4-fs (loop4): orphan cleanup on readonly fs [ 184.592989][T10207] EXT4-fs error (device loop4): ext4_orphan_get:1252: comm syz-executor.4: bad orphan inode 2399291869 [ 184.650371][T10207] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 01:12:15 executing program 4: ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000140)={0x0, 0x0, 'client0\x00', 0x0, "28f7ce4a8ac6a016", "7100308a62badd784da7c8168c37ce8f0a8abfd8dd49028f39a738c58407f17e"}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0xaaaaaaaaaaaad21, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f00000004c0)={0x0, 0x1}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 185.101560][T10232] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 185.119473][T10232] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 185.146335][T10232] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 185.230386][T10232] EXT4-fs (loop4): orphan cleanup on readonly fs [ 185.239165][T10232] EXT4-fs error (device loop4): ext4_orphan_get:1252: comm syz-executor.4: bad orphan inode 2399291869 [ 185.268557][T10232] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 01:12:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x303}, "9a3d00e58949ec8d", "eec88444929090c9abea243c72571d73", "9f7743d6", "f3299dcda8ab2b36"}, 0x28) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14103e, 0x0) write$FUSE_OPEN(r2, &(0x7f0000000180)={0x20}, 0xfffffcad) sendfile(r0, r2, 0x0, 0xa24b) 01:12:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x303}, "9a3d00e58949ec8d", "eec88444929090c9abea243c72571d73", "9f7743d6", "f3299dcda8ab2b36"}, 0x28) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14103e, 0x0) write$FUSE_OPEN(r2, &(0x7f0000000180)={0x20}, 0xfffffcad) sendfile(r0, r2, 0x0, 0xa24b) 01:12:16 executing program 5: ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000140)={0x0, 0x0, 'client0\x00', 0x0, "28f7ce4a8ac6a016", "7100308a62badd784da7c8168c37ce8f0a8abfd8dd49028f39a738c58407f17e"}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0xaaaaaaaaaaaad21, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f00000004c0)={0x0, 0x1}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 01:12:16 executing program 4: ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000140)={0x0, 0x0, 'client0\x00', 0x0, "28f7ce4a8ac6a016", "7100308a62badd784da7c8168c37ce8f0a8abfd8dd49028f39a738c58407f17e"}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0xaaaaaaaaaaaad21, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f00000004c0)={0x0, 0x1}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 01:12:16 executing program 1: set_mempolicy(0x2, &(0x7f0000000300)=0x75f, 0x9) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x5) ftruncate(r1, 0x1000000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@ip_tos_u8={{0x11, 0x11a}}], 0x18}, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 185.582824][ T25] audit: type=1804 audit(1575594736.672:119): pid=10222 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir606999783/syzkaller.ZNJgcc/97/file0/file0" dev="sda1" ino=16878 res=1 01:12:16 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0}, 0x800) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x6def7f441c98454f}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df969730978d73e59162f3bcae3b0000000d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)=@in={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x4000) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r3, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) [ 185.894067][T10263] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 185.933536][T10264] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 185.953375][T10263] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 185.975552][T10264] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 186.010412][T10263] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 186.028759][T10264] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 186.064545][T10263] EXT4-fs (loop5): orphan cleanup on readonly fs [ 186.078602][T10264] EXT4-fs (loop4): orphan cleanup on readonly fs [ 186.087769][T10263] EXT4-fs error (device loop5): ext4_orphan_get:1252: comm syz-executor.5: bad orphan inode 2399291869 [ 186.109058][T10264] EXT4-fs error (device loop4): ext4_orphan_get:1252: comm syz-executor.4: bad orphan inode 2399291869 [ 186.155969][T10264] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 186.170201][T10263] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 01:12:17 executing program 4: ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000140)={0x0, 0x0, 'client0\x00', 0x0, "28f7ce4a8ac6a016", "7100308a62badd784da7c8168c37ce8f0a8abfd8dd49028f39a738c58407f17e"}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0xaaaaaaaaaaaad21, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f00000004c0)={0x0, 0x1}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 01:12:17 executing program 5: ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000140)={0x0, 0x0, 'client0\x00', 0x0, "28f7ce4a8ac6a016", "7100308a62badd784da7c8168c37ce8f0a8abfd8dd49028f39a738c58407f17e"}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0xaaaaaaaaaaaad21, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f00000004c0)={0x0, 0x1}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 01:12:17 executing program 1: set_mempolicy(0x2, &(0x7f0000000300)=0x75f, 0x9) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x5) ftruncate(r1, 0x1000000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@ip_tos_u8={{0x11, 0x11a}}], 0x18}, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 01:12:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x303}, "9a3d00e58949ec8d", "eec88444929090c9abea243c72571d73", "9f7743d6", "f3299dcda8ab2b36"}, 0x28) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14103e, 0x0) write$FUSE_OPEN(r2, &(0x7f0000000180)={0x20}, 0xfffffcad) sendfile(r0, r2, 0x0, 0xa24b) [ 186.767087][T10294] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 01:12:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x303}, "9a3d00e58949ec8d", "eec88444929090c9abea243c72571d73", "9f7743d6", "f3299dcda8ab2b36"}, 0x28) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14103e, 0x0) write$FUSE_OPEN(r2, &(0x7f0000000180)={0x20}, 0xfffffcad) sendfile(r0, r2, 0x0, 0xa24b) [ 186.861207][T10293] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 186.881520][T10294] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 186.931222][T10293] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 186.935884][T10294] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 186.971957][T10293] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 187.008383][T10293] EXT4-fs (loop4): orphan cleanup on readonly fs [ 187.010668][T10294] EXT4-fs (loop5): orphan cleanup on readonly fs [ 187.024743][T10294] EXT4-fs error (device loop5): ext4_orphan_get:1252: comm syz-executor.5: bad orphan inode 2399291869 [ 187.029435][T10293] EXT4-fs error (device loop4): ext4_orphan_get:1252: comm syz-executor.4: bad orphan inode 2399291869 [ 187.050681][T10294] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 187.087110][T10293] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 01:12:18 executing program 5: ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000140)={0x0, 0x0, 'client0\x00', 0x0, "28f7ce4a8ac6a016", "7100308a62badd784da7c8168c37ce8f0a8abfd8dd49028f39a738c58407f17e"}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0xaaaaaaaaaaaad21, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f00000004c0)={0x0, 0x1}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 01:12:18 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0}, 0x800) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x6def7f441c98454f}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df969730978d73e59162f3bcae3b0000000d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)=@in={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x4000) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r3, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) 01:12:18 executing program 4: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0}, 0x800) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x6def7f441c98454f}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df969730978d73e59162f3bcae3b0000000d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)=@in={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x4000) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r3, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) [ 187.684954][T10327] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 187.701787][T10327] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors 01:12:18 executing program 1: set_mempolicy(0x2, &(0x7f0000000300)=0x75f, 0x9) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x5) ftruncate(r1, 0x1000000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@ip_tos_u8={{0x11, 0x11a}}], 0x18}, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 187.790127][T10337] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000500) [ 187.804944][T10327] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 187.839647][T10337] FAT-fs (loop3): Filesystem has been set read-only [ 187.868133][T10337] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000500) [ 187.876436][T10327] EXT4-fs (loop5): orphan cleanup on readonly fs [ 187.895057][T10327] EXT4-fs error (device loop5): ext4_orphan_get:1252: comm syz-executor.5: bad orphan inode 2399291869 [ 187.923338][T10327] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 187.971957][T10328] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000500) [ 187.985416][T10328] FAT-fs (loop4): Filesystem has been set read-only [ 187.994433][T10328] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000500) 01:12:19 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0}, 0x800) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x6def7f441c98454f}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df969730978d73e59162f3bcae3b0000000d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)=@in={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x4000) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r3, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) 01:12:19 executing program 5: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0}, 0x800) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x6def7f441c98454f}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df969730978d73e59162f3bcae3b0000000d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)=@in={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x4000) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r3, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) 01:12:19 executing program 4: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0}, 0x800) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x6def7f441c98454f}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df969730978d73e59162f3bcae3b0000000d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)=@in={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x4000) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r3, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) 01:12:19 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0}, 0x800) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x6def7f441c98454f}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df969730978d73e59162f3bcae3b0000000d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)=@in={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x4000) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r3, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) 01:12:19 executing program 0: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0}, 0x800) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x6def7f441c98454f}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df969730978d73e59162f3bcae3b0000000d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)=@in={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x4000) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r3, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) [ 188.765117][T10370] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000500) [ 188.798925][T10370] FAT-fs (loop5): Filesystem has been set read-only [ 188.827347][T10370] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000500) 01:12:20 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x2cf) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\x03'}) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000181, 0x0) [ 188.920234][T10359] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000500) [ 188.961082][T10359] FAT-fs (loop4): Filesystem has been set read-only [ 189.032018][T10359] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000500) 01:12:20 executing program 5: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0}, 0x800) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x6def7f441c98454f}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df969730978d73e59162f3bcae3b0000000d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)=@in={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x4000) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r3, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) [ 189.084818][T10384] bond0: (slave bond_slave_1): Releasing backup interface [ 189.211037][T10365] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000500) [ 189.247100][T10365] FAT-fs (loop2): Filesystem has been set read-only [ 189.269252][T10375] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) [ 189.292079][T10365] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000500) [ 189.294676][T10375] FAT-fs (loop0): Filesystem has been set read-only 01:12:20 executing program 4: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0}, 0x800) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x6def7f441c98454f}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df969730978d73e59162f3bcae3b0000000d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)=@in={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x4000) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r3, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) [ 189.315684][T10375] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) 01:12:20 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x1, &(0x7f0000000280)=[&(0x7f0000a5b000/0x2000)=nil], 0x0, &(0x7f0000000000), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 01:12:20 executing program 0: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0}, 0x800) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x6def7f441c98454f}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df969730978d73e59162f3bcae3b0000000d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)=@in={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x4000) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r3, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) [ 189.446504][T10386] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.471820][T10384] bond0: (slave bond_slave_1): Releasing backup interface 01:12:20 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0}, 0x800) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x6def7f441c98454f}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df969730978d73e59162f3bcae3b0000000d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)=@in={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x4000) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r3, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) [ 190.186905][T10405] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) [ 190.226768][T10405] FAT-fs (loop0): Filesystem has been set read-only 01:12:21 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x2cf) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\x03'}) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000181, 0x0) [ 190.241819][T10405] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) [ 190.246282][T10409] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000500) 01:12:21 executing program 5: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0}, 0x800) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x6def7f441c98454f}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df969730978d73e59162f3bcae3b0000000d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)=@in={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x4000) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r3, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) [ 190.307333][T10409] FAT-fs (loop2): Filesystem has been set read-only [ 190.327869][T10409] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000500) 01:12:21 executing program 0: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0}, 0x800) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x6def7f441c98454f}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df969730978d73e59162f3bcae3b0000000d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)=@in={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x4000) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r3, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) [ 190.387207][T10419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 01:12:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x4, 0x0, 0x2a1) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 01:12:21 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0}, 0x800) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x6def7f441c98454f}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df969730978d73e59162f3bcae3b0000000d008801cf03"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='selinuxfs\x00', 0x0, &(0x7f0000000300)='\'\x00') r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)=@in={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x4000) fanotify_mark(0xffffffffffffffff, 0x105, 0x1b, r3, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) 01:12:21 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x2cf) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\x03'}) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000181, 0x0) [ 190.739075][T10440] bond0: (slave bond_slave_1): Releasing backup interface 01:12:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x4, 0x0, 0x2a1) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 01:12:22 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x2cf) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\x03'}) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000181, 0x0) [ 191.385220][T10460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 01:12:22 executing program 5: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000002640)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x30, r4, 0x36236e6ed0b15a09, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xdf3f495a2c78c2d8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r4, 0x200, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x10) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) r5 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x6, 0x1, 0x4, 0x80, 0x0, 0x7f, 0x10, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x89e0d61abcb075f3, @perf_bp={&(0x7f0000000280), 0x1}, 0x2000, 0x3, 0x6, 0x7, 0xffff, 0xff, 0x8}, 0xffffffffffffffff, 0x0, r0, 0x3) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x802, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = gettid() ptrace$peek(0xffffffffffffffff, r6, &(0x7f00000001c0)) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 191.589488][T10442] ================================================================== [ 191.597826][T10442] BUG: KCSAN: data-race in fsnotify / fsnotify [ 191.604496][T10442] [ 191.606835][T10442] read to 0xffff8880b4e66478 of 4 bytes by task 10436 on cpu 1: [ 191.614473][T10442] fsnotify+0x4c1/0x7d0 [ 191.618650][T10442] __fsnotify_parent+0x1d6/0x230 [ 191.624555][T10442] __fput+0x374/0x520 [ 191.629594][T10442] ____fput+0x1f/0x30 [ 191.633587][T10442] task_work_run+0xf6/0x130 [ 191.638100][T10442] exit_to_usermode_loop+0x2b4/0x2c0 [ 191.643390][T10442] do_syscall_64+0x353/0x370 [ 191.647981][T10442] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 191.653859][T10442] [ 191.656191][T10442] write to 0xffff8880b4e66478 of 4 bytes by task 10442 on cpu 0: [ 191.663909][T10442] fsnotify+0x41e/0x7d0 [ 191.668071][T10442] __fsnotify_parent+0x1d6/0x230 [ 191.673035][T10442] do_iter_write+0x1e7/0x3c0 [ 191.677624][T10442] vfs_iter_write+0x5c/0x80 [ 191.682129][T10442] iter_file_splice_write+0x4c0/0x7f0 [ 191.687499][T10442] direct_splice_actor+0xa0/0xc0 [ 191.692436][T10442] splice_direct_to_actor+0x215/0x510 [ 191.697818][T10442] do_splice_direct+0x161/0x1e0 [ 191.702834][T10442] do_sendfile+0x384/0x7f0 [ 191.707251][T10442] __x64_sys_sendfile64+0xbe/0x140 [ 191.712370][T10442] do_syscall_64+0xcc/0x370 [ 191.717153][T10442] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 191.723036][T10442] [ 191.725358][T10442] Reported by Kernel Concurrency Sanitizer on: [ 191.731513][T10442] CPU: 0 PID: 10442 Comm: syz-executor.2 Not tainted 5.4.0-syzkaller #0 [ 191.740091][T10442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.750143][T10442] ================================================================== [ 191.758206][T10442] Kernel panic - not syncing: panic_on_warn set ... [ 191.764903][T10442] CPU: 0 PID: 10442 Comm: syz-executor.2 Not tainted 5.4.0-syzkaller #0 [ 191.774353][T10442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.784405][T10442] Call Trace: [ 191.787806][T10442] dump_stack+0x11d/0x181 [ 191.792156][T10442] panic+0x210/0x640 [ 191.796062][T10442] ? vprintk_func+0x8d/0x140 [ 191.800686][T10442] kcsan_report.cold+0xc/0xd [ 191.805294][T10442] kcsan_setup_watchpoint+0x3fe/0x460 [ 191.810687][T10442] __tsan_unaligned_write4+0xc4/0x100 [ 191.816065][T10442] fsnotify+0x41e/0x7d0 [ 191.820346][T10442] ? preempt_count_add+0x6f/0xb0 [ 191.825309][T10442] __fsnotify_parent+0x1d6/0x230 [ 191.830870][T10442] do_iter_write+0x1e7/0x3c0 [ 191.835493][T10442] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 191.841394][T10442] vfs_iter_write+0x5c/0x80 [ 191.845903][T10442] iter_file_splice_write+0x4c0/0x7f0 [ 191.851372][T10442] ? page_cache_pipe_buf_release+0x100/0x100 [ 191.858176][T10442] direct_splice_actor+0xa0/0xc0 [ 191.863221][T10442] splice_direct_to_actor+0x215/0x510 [ 191.868604][T10442] ? generic_pipe_buf_nosteal+0x20/0x20 [ 191.874167][T10442] do_splice_direct+0x161/0x1e0 [ 191.879067][T10442] do_sendfile+0x384/0x7f0 [ 191.883615][T10442] __x64_sys_sendfile64+0xbe/0x140 [ 191.888741][T10442] do_syscall_64+0xcc/0x370 [ 191.893279][T10442] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 191.899193][T10442] RIP: 0033:0x45a679 [ 191.903103][T10442] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 191.922848][T10442] RSP: 002b:00007fab3199bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 191.931277][T10442] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045a679 [ 191.939254][T10442] RDX: 00000000200001c0 RSI: 0000000000000009 RDI: 0000000000000009 [ 191.947232][T10442] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 191.955523][T10442] R10: 00008080fffffffe R11: 0000000000000246 R12: 00007fab3199c6d4 [ 191.966479][T10442] R13: 00000000004c8f39 R14: 00000000004e0a98 R15: 00000000ffffffff [ 191.977909][T10442] Kernel Offset: disabled [ 191.982364][T10442] Rebooting in 86400 seconds..